Analysis Report #1002021.exe

Overview

General Information

Sample Name: #1002021.exe
Analysis ID: 383981
MD5: 6208b6541936333f498204d1ec7234db
SHA1: 62a31f0f710ce7af593ff6ce28d22b8fe1ca8097
SHA256: c1f2ef3f7a994adba520b81e95a6c792a263d574247d66b7d1e3edce99a4910d
Tags: AgentTesla
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Injects a PE file into a foreign processes
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 2.2.#1002021.exe.400000.0.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "ekwe@yillyenterprise.com^1.kk2[?w-Yzmail.yillyenterprise.com"}
Multi AV Scanner detection for submitted file
Source: #1002021.exe ReversingLabs: Detection: 35%
Antivirus or Machine Learning detection for unpacked file
Source: 2.2.#1002021.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: #1002021.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: #1002021.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.7:49705 -> 103.6.198.237:587
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.7:49706 -> 103.6.198.237:587
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.7:49705 -> 103.6.198.237:587
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: EXABYTES-AS-APExaBytesNetworkSdnBhdMY EXABYTES-AS-APExaBytesNetworkSdnBhdMY
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.7:49705 -> 103.6.198.237:587
Source: unknown DNS traffic detected: queries for: mail.yillyenterprise.com
Source: #1002021.exe, 00000002.00000002.507026512.0000000002B41000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: #1002021.exe, 00000002.00000002.509134848.0000000002DA9000.00000004.00000001.sdmp String found in binary or memory: http://5TEa8DtAtM9Dv.org
Source: #1002021.exe, 00000002.00000002.507026512.0000000002B41000.00000004.00000001.sdmp String found in binary or memory: http://BtAllR.com
Source: #1002021.exe, 00000002.00000002.507026512.0000000002B41000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: #1002021.exe, 00000000.00000003.233272249.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://en.w
Source: #1002021.exe, 00000000.00000003.233010054.000000000612B000.00000004.00000001.sdmp, #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: #1002021.exe, 00000000.00000003.232991542.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://fontfabrik.com(s
Source: #1002021.exe, 00000000.00000003.232954091.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://fontfabrik.com)x
Source: #1002021.exe, 00000002.00000002.509235147.0000000002DF0000.00000004.00000001.sdmp String found in binary or memory: http://mail.yillyenterprise.com
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: #1002021.exe, 00000000.00000003.238160871.0000000006132000.00000004.00000001.sdmp, #1002021.exe, 00000000.00000003.237834875.0000000006133000.00000004.00000001.sdmp String found in binary or memory: http://www.ascendercorp.com/typedesigners.html
Source: #1002021.exe, 00000000.00000003.236527692.000000000612F000.00000004.00000001.sdmp, #1002021.exe, 00000000.00000003.236825430.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com
Source: #1002021.exe, 00000000.00000003.236527692.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com.
Source: #1002021.exe, 00000000.00000003.236050979.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comB
Source: #1002021.exe, 00000000.00000003.236345460.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comEac
Source: #1002021.exe, 00000000.00000003.236527692.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.coma
Source: #1002021.exe, 00000000.00000003.236825430.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comadiIo
Source: #1002021.exe, 00000000.00000003.236345460.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comct
Source: #1002021.exe, 00000000.00000003.236825430.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comd
Source: #1002021.exe, 00000000.00000003.236527692.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.come
Source: #1002021.exe, 00000000.00000003.236825430.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comexcyx
Source: #1002021.exe, 00000000.00000003.236825430.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comhly
Source: #1002021.exe, 00000000.00000003.236345460.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comig
Source: #1002021.exe, 00000000.00000003.236050979.000000000612F000.00000004.00000001.sdmp, #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: #1002021.exe, 00000000.00000003.236527692.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comn-u
Source: #1002021.exe, 00000000.00000003.236527692.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comn-uPo
Source: #1002021.exe, 00000000.00000003.236050979.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comncy
Source: #1002021.exe, 00000000.00000003.236258079.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.como.
Source: #1002021.exe, 00000000.00000003.236345460.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comona
Source: #1002021.exe, 00000000.00000003.236050979.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comroagx
Source: #1002021.exe, 00000000.00000003.236136279.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.coms
Source: #1002021.exe, 00000000.00000003.236993027.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comypo
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: #1002021.exe, 00000000.00000003.247066207.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: #1002021.exe, 00000000.00000003.240149325.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: #1002021.exe, 00000000.00000003.241881177.000000000614E000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlP
Source: #1002021.exe, 00000000.00000003.241434699.000000000614E000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmll
Source: #1002021.exe, 00000000.00000003.241066365.000000000614E000.00000004.00000001.sdmp, #1002021.exe, 00000000.00000003.241155918.000000000612B000.00000004.00000001.sdmp, #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: #1002021.exe, 00000000.00000003.241516438.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersX
Source: #1002021.exe, 00000000.00000003.241760287.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersb
Source: #1002021.exe, 00000000.00000003.240592424.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersh
Source: #1002021.exe, 00000000.00000002.259657704.00000000018D7000.00000004.00000040.sdmp String found in binary or memory: http://www.fontbureau.comgreta
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: #1002021.exe, 00000000.00000003.235268592.0000000006132000.00000004.00000001.sdmp, #1002021.exe, 00000000.00000003.234746931.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: #1002021.exe, 00000000.00000003.235151202.0000000006132000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/
Source: #1002021.exe, 00000000.00000003.234887417.0000000006132000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/:oS
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: #1002021.exe, 00000000.00000003.234673870.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnhk
Source: #1002021.exe, 00000000.00000003.234673870.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnk
Source: #1002021.exe, 00000000.00000003.235268592.0000000006132000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnnie
Source: #1002021.exe, 00000000.00000003.234746931.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnosoxk
Source: #1002021.exe, 00000000.00000003.235268592.0000000006132000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnrh
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: #1002021.exe, 00000000.00000003.244015705.000000000612B000.00000004.00000001.sdmp, #1002021.exe, 00000000.00000003.243832328.000000000612B000.00000004.00000001.sdmp, #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: #1002021.exe, 00000000.00000003.234356458.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.krkrF
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: #1002021.exe, 00000000.00000003.239769294.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.monotype.
Source: #1002021.exe, 00000000.00000003.244015705.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.monotype./
Source: #1002021.exe, 00000000.00000003.231945776.0000000006112000.00000004.00000001.sdmp, #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: #1002021.exe, 00000000.00000003.231945776.0000000006112000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.coma
Source: #1002021.exe, 00000000.00000003.237834875.0000000006133000.00000004.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: #1002021.exe, 00000000.00000003.234231804.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: #1002021.exe, 00000000.00000003.234231804.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krF
Source: #1002021.exe, 00000000.00000003.234356458.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krm
Source: #1002021.exe, 00000000.00000003.234356458.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krtp
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: #1002021.exe, 00000000.00000003.236993027.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comslnt
Source: #1002021.exe, 00000000.00000003.235341381.00000000018DC000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comz
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: #1002021.exe, 00000000.00000003.239769294.000000000612B000.00000004.00000001.sdmp, #1002021.exe, 00000000.00000003.242060423.000000000612B000.00000004.00000001.sdmp, #1002021.exe, 00000000.00000003.241903401.0000000006137000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.de
Source: #1002021.exe, 00000000.00000002.268152409.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: #1002021.exe, 00000000.00000003.241903401.0000000006137000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.deFyYl
Source: #1002021.exe, 00000000.00000003.239769294.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.defl
Source: #1002021.exe, 00000000.00000003.239667019.000000000612B000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.det
Source: #1002021.exe, 00000000.00000003.235727969.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: #1002021.exe, 00000000.00000003.235656212.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn(ii
Source: #1002021.exe, 00000000.00000003.235656212.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cna
Source: #1002021.exe, 00000000.00000003.235656212.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cnsofD
Source: #1002021.exe, 00000000.00000003.235656212.000000000612F000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cnw
Source: #1002021.exe, 00000002.00000002.509235147.0000000002DF0000.00000004.00000001.sdmp String found in binary or memory: http://yillyenterprise.com
Source: #1002021.exe String found in binary or memory: https://github.com/michel-pi/EasyBot.Net
Source: #1002021.exe, 00000000.00000002.260493550.0000000004229000.00000004.00000001.sdmp, #1002021.exe, 00000002.00000002.497062143.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: #1002021.exe, 00000002.00000002.507026512.0000000002B41000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a DirectInput object (often for capturing keystrokes)
Source: #1002021.exe, 00000000.00000002.259326859.00000000014FB000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

System Summary:

barindex
.NET source code contains very large array initializations
Source: 2.2.#1002021.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b64D54FA0u002dDCE6u002d4D17u002d90E5u002d01D5DCD649E7u007d/E665D213u002dE6B6u002d4438u002d9BD5u002d2DBC4037211B.cs Large array initialization: .cctor: array initializer size 11944
Detected potential crypto function
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_00D792F3 0_2_00D792F3
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01855030 0_2_01855030
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01850040 0_2_01850040
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_018552E0 0_2_018552E0
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01851F48 0_2_01851F48
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_018528D9 0_2_018528D9
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_018528E8 0_2_018528E8
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01850012 0_2_01850012
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01855020 0_2_01855020
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01851362 0_2_01851362
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01856B6A 0_2_01856B6A
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01853AA1 0_2_01853AA1
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01853AB0 0_2_01853AB0
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01856AB8 0_2_01856AB8
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01856AC8 0_2_01856AC8
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_018552D1 0_2_018552D1
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_018515DD 0_2_018515DD
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01854D00 0_2_01854D00
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01854D10 0_2_01854D10
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01855539 0_2_01855539
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01855552 0_2_01855552
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01855572 0_2_01855572
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01852410 0_2_01852410
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01850FA7 0_2_01850FA7
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01850FD8 0_2_01850FD8
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01851F39 0_2_01851F39
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01851610 0_2_01851610
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_056A6688 0_2_056A6688
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_056A0128 0_2_056A0128
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_056A6668 0_2_056A6668
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_056A011A 0_2_056A011A
Source: C:\Users\user\Desktop\#1002021.exe Code function: 2_2_007992F3 2_2_007992F3
Source: C:\Users\user\Desktop\#1002021.exe Code function: 2_2_00FC46A0 2_2_00FC46A0
Source: C:\Users\user\Desktop\#1002021.exe Code function: 2_2_00FC4690 2_2_00FC4690
Source: C:\Users\user\Desktop\#1002021.exe Code function: 2_2_00FC4672 2_2_00FC4672
Source: C:\Users\user\Desktop\#1002021.exe Code function: 2_2_05F945D8 2_2_05F945D8
Source: C:\Users\user\Desktop\#1002021.exe Code function: 2_2_05F97E70 2_2_05F97E70
Source: C:\Users\user\Desktop\#1002021.exe Code function: 2_2_05F9007A 2_2_05F9007A
Source: C:\Users\user\Desktop\#1002021.exe Code function: 2_2_05F9A820 2_2_05F9A820
Source: C:\Users\user\Desktop\#1002021.exe Code function: 2_2_05F9E818 2_2_05F9E818
Source: C:\Users\user\Desktop\#1002021.exe Code function: 2_2_05F953C0 2_2_05F953C0
Source: C:\Users\user\Desktop\#1002021.exe Code function: 2_2_05F952C1 2_2_05F952C1
PE file contains strange resources
Source: #1002021.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: #1002021.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: #1002021.exe Binary or memory string: OriginalFilename vs #1002021.exe
Source: #1002021.exe, 00000000.00000002.271508945.0000000007D70000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs #1002021.exe
Source: #1002021.exe, 00000000.00000002.266357883.0000000004729000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs #1002021.exe
Source: #1002021.exe, 00000000.00000002.260493550.0000000004229000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameexoUqrJZudHREjogRnRvJGlrAcwRCcAwmeAsDDz.exe4 vs #1002021.exe
Source: #1002021.exe, 00000000.00000002.260198653.0000000003221000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameMetroFramework.dll> vs #1002021.exe
Source: #1002021.exe Binary or memory string: OriginalFilename vs #1002021.exe
Source: #1002021.exe, 00000002.00000002.502728356.0000000000E18000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs #1002021.exe
Source: #1002021.exe, 00000002.00000002.497062143.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameexoUqrJZudHREjogRnRvJGlrAcwRCcAwmeAsDDz.exe4 vs #1002021.exe
Source: #1002021.exe, 00000002.00000002.505988471.00000000011A0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx.mui vs #1002021.exe
Source: #1002021.exe, 00000002.00000002.505956956.0000000001190000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx vs #1002021.exe
Source: #1002021.exe, 00000002.00000002.505887561.0000000001120000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs #1002021.exe
Source: #1002021.exe, 00000002.00000002.499451393.00000000009E8000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs #1002021.exe
Source: #1002021.exe Binary or memory string: OriginalFilename vs #1002021.exe
Uses 32bit PE files
Source: #1002021.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: #1002021.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 2.2.#1002021.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 2.2.#1002021.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: #1002021.exe, 00000000.00000003.243832328.000000000612B000.00000004.00000001.sdmp Binary or memory string: is a registered trademark of Bigelow & Holmes Inc.slnt
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/2@2/1
Source: C:\Users\user\Desktop\#1002021.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\#1002021.exe.log Jump to behavior
Source: #1002021.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\#1002021.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\#1002021.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\#1002021.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: #1002021.exe ReversingLabs: Detection: 35%
Source: unknown Process created: C:\Users\user\Desktop\#1002021.exe 'C:\Users\user\Desktop\#1002021.exe'
Source: C:\Users\user\Desktop\#1002021.exe Process created: C:\Users\user\Desktop\#1002021.exe {path}
Source: C:\Users\user\Desktop\#1002021.exe Process created: C:\Users\user\Desktop\#1002021.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: #1002021.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: #1002021.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
.NET source code contains method to dynamically call methods (often used by packers)
Source: #1002021.exe, ImageManager/Main.cs .Net Code: LateBinding.LateCall(V_6, null, "Invoke", new object[] { 0, V_0 }, null, null)
Source: 0.2.#1002021.exe.d70000.0.unpack, ImageManager/Main.cs .Net Code: LateBinding.LateCall(V_6, null, "Invoke", new object[] { 0, V_0 }, null, null)
Source: 2.2.#1002021.exe.790000.1.unpack, ImageManager/Main.cs .Net Code: LateBinding.LateCall(V_6, null, "Invoke", new object[] { 0, V_0 }, null, null)
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01855B8B push edx; retf 0_2_01855B8E
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_0185A576 push dword ptr [edx+ebp*2-75h]; iretd 0_2_0185A57F
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_01858570 push 0000005Dh; ret 0_2_018585A1
Source: C:\Users\user\Desktop\#1002021.exe Code function: 0_2_056ACF7B push esp; retf 0_2_056ACF81
Source: C:\Users\user\Desktop\#1002021.exe Code function: 2_2_05F934EC push eax; retf 2_2_05F934ED
Source: initial sample Static PE information: section name: .text entropy: 7.89650748238
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: Process Memory Space: #1002021.exe PID: 4612, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\#1002021.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\#1002021.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: #1002021.exe, 00000000.00000002.271583945.00000000081B1000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: #1002021.exe, 00000000.00000002.271583945.00000000081B1000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\#1002021.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\#1002021.exe Window / User API: threadDelayed 3344 Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Window / User API: threadDelayed 6433 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\#1002021.exe TID: 4456 Thread sleep time: -31500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe TID: 2116 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe TID: 5108 Thread sleep time: -14757395258967632s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe TID: 5052 Thread sleep count: 3344 > 30 Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe TID: 5052 Thread sleep count: 6433 > 30 Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe TID: 5108 Thread sleep count: 36 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\#1002021.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\#1002021.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\#1002021.exe Thread delayed: delay time: 31500 Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: #1002021.exe, 00000000.00000002.271583945.00000000081B1000.00000004.00000001.sdmp Binary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
Source: #1002021.exe, 00000000.00000002.271583945.00000000081B1000.00000004.00000001.sdmp Binary or memory string: vmware
Source: #1002021.exe, 00000000.00000002.271583945.00000000081B1000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: #1002021.exe, 00000000.00000002.271583945.00000000081B1000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: #1002021.exe, 00000000.00000002.271583945.00000000081B1000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: #1002021.exe, 00000000.00000002.271583945.00000000081B1000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: #1002021.exe, 00000002.00000002.505109246.0000000000ED1000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll?
Source: #1002021.exe, 00000000.00000002.271583945.00000000081B1000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: #1002021.exe, 00000000.00000002.271583945.00000000081B1000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: #1002021.exe, 00000000.00000002.271583945.00000000081B1000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: C:\Users\user\Desktop\#1002021.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\#1002021.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
.NET source code references suspicious native API functions
Source: #1002021.exe, ImageManager/PInvoke/WinApi.cs Reference to suspicious API methods: ('InternalLoadLibraryW', 'LoadLibraryW@kernel32.dll'), ('InternalGetProcAddress', 'GetProcAddress@kernel32.dll')
Source: 0.0.#1002021.exe.d70000.0.unpack, ImageManager/PInvoke/WinApi.cs Reference to suspicious API methods: ('InternalLoadLibraryW', 'LoadLibraryW@kernel32.dll'), ('InternalGetProcAddress', 'GetProcAddress@kernel32.dll')
Source: 0.2.#1002021.exe.d70000.0.unpack, ImageManager/PInvoke/WinApi.cs Reference to suspicious API methods: ('InternalLoadLibraryW', 'LoadLibraryW@kernel32.dll'), ('InternalGetProcAddress', 'GetProcAddress@kernel32.dll')
Source: 2.0.#1002021.exe.790000.0.unpack, ImageManager/PInvoke/WinApi.cs Reference to suspicious API methods: ('InternalLoadLibraryW', 'LoadLibraryW@kernel32.dll'), ('InternalGetProcAddress', 'GetProcAddress@kernel32.dll')
Source: 2.2.#1002021.exe.790000.1.unpack, ImageManager/PInvoke/WinApi.cs Reference to suspicious API methods: ('InternalLoadLibraryW', 'LoadLibraryW@kernel32.dll'), ('InternalGetProcAddress', 'GetProcAddress@kernel32.dll')
Source: 2.2.#1002021.exe.400000.0.unpack, A/b2.cs Reference to suspicious API methods: ('A', 'MapVirtualKey@user32.dll')
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\#1002021.exe Memory written: C:\Users\user\Desktop\#1002021.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\#1002021.exe Process created: C:\Users\user\Desktop\#1002021.exe {path} Jump to behavior
Source: #1002021.exe, 00000002.00000002.506230894.00000000015A0000.00000002.00000001.sdmp Binary or memory string: uProgram Manager
Source: #1002021.exe, 00000002.00000002.506230894.00000000015A0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: #1002021.exe, 00000002.00000002.506230894.00000000015A0000.00000002.00000001.sdmp Binary or memory string: Progman
Source: #1002021.exe, 00000002.00000002.506230894.00000000015A0000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Users\user\Desktop\#1002021.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Users\user\Desktop\#1002021.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000002.00000002.497062143.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.260493550.0000000004229000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: #1002021.exe PID: 4612, type: MEMORY
Source: Yara match File source: Process Memory Space: #1002021.exe PID: 2672, type: MEMORY
Source: Yara match File source: 2.2.#1002021.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.#1002021.exe.43d9ba0.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.#1002021.exe.43d9ba0.3.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\#1002021.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\#1002021.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\#1002021.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\#1002021.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\#1002021.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000002.00000002.507026512.0000000002B41000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: #1002021.exe PID: 2672, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000002.00000002.497062143.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.260493550.0000000004229000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: #1002021.exe PID: 4612, type: MEMORY
Source: Yara match File source: Process Memory Space: #1002021.exe PID: 2672, type: MEMORY
Source: Yara match File source: 2.2.#1002021.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.#1002021.exe.43d9ba0.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.#1002021.exe.43d9ba0.3.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 383981 Sample: #1002021.exe Startdate: 08/04/2021 Architecture: WINDOWS Score: 100 20 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->20 22 Found malware configuration 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 6 other signatures 2->26 6 #1002021.exe 3 2->6         started        process3 file4 14 C:\Users\user\AppData\...\#1002021.exe.log, ASCII 6->14 dropped 28 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->28 30 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->30 32 Injects a PE file into a foreign processes 6->32 10 #1002021.exe 6 6->10         started        signatures5 process6 dnsIp7 16 yillyenterprise.com 103.6.198.237, 49705, 49706, 587 EXABYTES-AS-APExaBytesNetworkSdnBhdMY Malaysia 10->16 18 mail.yillyenterprise.com 10->18 34 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 10->34 36 Tries to steal Mail credentials (via file access) 10->36 38 Tries to harvest and steal ftp login credentials 10->38 40 Tries to harvest and steal browser information (history, passwords, etc) 10->40 signatures8
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
103.6.198.237
yillyenterprise.com Malaysia
46015 EXABYTES-AS-APExaBytesNetworkSdnBhdMY true

Contacted Domains

Name IP Active
yillyenterprise.com 103.6.198.237 true
mail.yillyenterprise.com unknown unknown