Analysis Report ATuRNgegI7kl7Ua.exe

Overview

General Information

Sample Name: ATuRNgegI7kl7Ua.exe
Analysis ID: 404156
MD5: ec217acdf26636dd01ccba3dc7df5066
SHA1: 768c321ffe79e38f92682477a2b9b0e6122721ab
SHA256: e27c7feb3112b0f8d3aa4195962fc2c430074179cbf6811874b49691c486e26f
Tags: AgentTeslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 0.2.ATuRNgegI7kl7Ua.exe.4045970.4.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "victo@chefoowork.comYi-yIzLFE-*bmail.chefoowork.com"}
Multi AV Scanner detection for submitted file
Source: ATuRNgegI7kl7Ua.exe ReversingLabs: Detection: 21%
Machine Learning detection for sample
Source: ATuRNgegI7kl7Ua.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 4.2.ATuRNgegI7kl7Ua.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: ATuRNgegI7kl7Ua.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: ATuRNgegI7kl7Ua.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Networking:

barindex
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.3:49742 -> 67.21.94.15:587
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 67.21.94.15 67.21.94.15
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: ST-BGPUS ST-BGPUS
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.3:49742 -> 67.21.94.15:587
Source: unknown DNS traffic detected: queries for: mail.chefoowork.com
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.480281925.0000000002E11000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.480281925.0000000002E11000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.482397144.00000000030B4000.00000004.00000001.sdmp, ATuRNgegI7kl7Ua.exe, 00000004.00000002.480281925.0000000002E11000.00000004.00000001.sdmp, ATuRNgegI7kl7Ua.exe, 00000004.00000002.482558346.00000000030E6000.00000004.00000001.sdmp String found in binary or memory: http://H5aErSJgJW.org
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.482432785.00000000030BC000.00000004.00000001.sdmp String found in binary or memory: http://chefoowork.com
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.485921088.0000000006860000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.485952823.000000000688E000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.485921088.0000000006860000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.485921088.0000000006860000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.485921088.0000000006860000.00000004.00000001.sdmp String found in binary or memory: http://crt.comodoca
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.480281925.0000000002E11000.00000004.00000001.sdmp String found in binary or memory: http://kFANsF.com
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.482432785.00000000030BC000.00000004.00000001.sdmp String found in binary or memory: http://mail.chefoowork.com
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.485921088.0000000006860000.00000004.00000001.sdmp String found in binary or memory: http://ocsp.comodoca.com0
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235516874.0000000002F31000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.213030960.00000000060A4000.00000004.00000001.sdmp, ATuRNgegI7kl7Ua.exe, 00000000.00000003.212707591.00000000060A3000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.212707591.00000000060A3000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com=k(
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.212738820.00000000060A3000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comC
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.212656056.00000000060A3000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comP
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.213030960.00000000060A4000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comn)
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.212707591.00000000060A3000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comn-u
Source: ATuRNgegI7kl7Ua.exe String found in binary or memory: http://www.churchsw.org/church-projector-project
Source: ATuRNgegI7kl7Ua.exe String found in binary or memory: http://www.churchsw.org/repository/Bibles/
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.214734850.00000000060D5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers(o
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.214664649.00000000060D5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.214709420.00000000060AC000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/P
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp, ATuRNgegI7kl7Ua.exe, 00000000.00000003.215924440.00000000060AC000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.215924440.00000000060AC000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlm
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp, ATuRNgegI7kl7Ua.exe, 00000000.00000003.215586670.00000000060AC000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.215586670.00000000060AC000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.htmlh
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.216371701.00000000060D5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers6o
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.222970335.00000000060D5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersB
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.215126918.00000000060D5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersBo
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.215126918.00000000060D5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersF
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.222970335.00000000060D5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersco
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.214795644.00000000060D5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersersto
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.216085467.00000000060D5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersto
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244672949.00000000060A0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comgrita
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244672949.00000000060A0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comldvan
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244672949.00000000060A0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.como
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.210334592.00000000060BB000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.212255802.00000000060AF000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnN
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.217799053.00000000060AC000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.222533395.00000000060E6000.00000004.00000001.sdmp, ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.218026145.00000000060AC000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmn
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.211933873.00000000060B0000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.211933873.00000000060B0000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.211933873.00000000060B0000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krF
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.211933873.00000000060B0000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krP
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.211933873.00000000060B0000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krimP
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.211933873.00000000060B0000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krormal
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp, ATuRNgegI7kl7Ua.exe, 00000000.00000003.212707591.00000000060A3000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.210857080.00000000060BB000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comtnP
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.244730006.0000000006190000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000003.212561377.00000000060A3000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cno.
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.485921088.0000000006860000.00000004.00000001.sdmp String found in binary or memory: https://sectigo.com/CPS0
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.239732017.0000000003F39000.00000004.00000001.sdmp, ATuRNgegI7kl7Ua.exe, 00000004.00000002.475257684.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.480281925.0000000002E11000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

System Summary:

barindex
.NET source code contains very large array initializations
Source: 4.2.ATuRNgegI7kl7Ua.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b7886AC67u002d7403u002d4406u002dAF72u002d05A9164D1071u007d/EB70D18Cu002d8D26u002d4E65u002d8652u002d0B60DEBB409A.cs Large array initialization: .cctor: array initializer size 11936
Detected potential crypto function
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 0_2_0539C2B0 0_2_0539C2B0
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 0_2_05399990 0_2_05399990
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 0_2_05F10040 0_2_05F10040
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_01152D50 4_2_01152D50
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_0115B160 4_2_0115B160
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_0115F5C0 4_2_0115F5C0
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_01151FE0 4_2_01151FE0
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_01152618 4_2_01152618
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_01159DB8 4_2_01159DB8
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_011619B0 4_2_011619B0
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_01169800 4_2_01169800
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_01165420 4_2_01165420
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_0116E898 4_2_0116E898
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_01167670 4_2_01167670
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_01163198 4_2_01163198
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_01165008 4_2_01165008
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_0116B777 4_2_0116B777
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_0116B7D8 4_2_0116B7D8
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_011CB698 4_2_011CB698
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_011C665C 4_2_011C665C
Sample file is different than original file name gathered from version info
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.245592032.0000000007C70000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameSimpleUI.dll( vs ATuRNgegI7kl7Ua.exe
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.247797720.00000000090C0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs ATuRNgegI7kl7Ua.exe
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.234577759.0000000000C2A000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameWorkItem.exeB vs ATuRNgegI7kl7Ua.exe
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235616668.0000000002F77000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameucrmwGUXJrIkJLDEpMlrx.exe4 vs ATuRNgegI7kl7Ua.exe
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.239732017.0000000003F39000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameDSASignature.dll@ vs ATuRNgegI7kl7Ua.exe
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.245503196.00000000077F0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameIEFRAME.DLLD vs ATuRNgegI7kl7Ua.exe
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.485661781.00000000064E0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs ATuRNgegI7kl7Ua.exe
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.475863357.0000000000AFA000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameWorkItem.exeB vs ATuRNgegI7kl7Ua.exe
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.475998305.0000000000EF8000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs ATuRNgegI7kl7Ua.exe
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.475257684.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameucrmwGUXJrIkJLDEpMlrx.exe4 vs ATuRNgegI7kl7Ua.exe
Source: ATuRNgegI7kl7Ua.exe Binary or memory string: OriginalFilenameWorkItem.exeB vs ATuRNgegI7kl7Ua.exe
Uses 32bit PE files
Source: ATuRNgegI7kl7Ua.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: ATuRNgegI7kl7Ua.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 4.2.ATuRNgegI7kl7Ua.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 4.2.ATuRNgegI7kl7Ua.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/1@2/1
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ATuRNgegI7kl7Ua.exe.log Jump to behavior
Source: ATuRNgegI7kl7Ua.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: Select * from Clientes WHERE id=@id;;
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE id=@id;
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
Source: ATuRNgegI7kl7Ua.exe ReversingLabs: Detection: 21%
Source: unknown Process created: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe 'C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe'
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process created: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process created: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: ATuRNgegI7kl7Ua.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: ATuRNgegI7kl7Ua.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 0_2_00B8B220 push es; retf 0_2_00B8B4AB
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 0_2_00B8A8C2 push es; retf 0_2_00B8B4AB
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_00A5B220 push es; retf 4_2_00A5B4AB
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_00A5A8C2 push es; retf 4_2_00A5B4AB
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_01157A37 push edi; retn 0000h 4_2_01157A39
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_0116E3F0 push esp; ret 4_2_0116E439
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_011C9A01 push es; ret 4_2_011C9A10
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_012AE32E push eax; ret 4_2_012AE349
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_012AD95C push eax; ret 4_2_012AD95D
Source: initial sample Static PE information: section name: .text entropy: 7.65248683317

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ATuRNgegI7kl7Ua.exe PID: 5856, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Window / User API: threadDelayed 3156 Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Window / User API: threadDelayed 6693 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe TID: 5816 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe TID: 6016 Thread sleep time: -104884s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe TID: 5948 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe TID: 5404 Thread sleep time: -23980767295822402s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe TID: 5796 Thread sleep count: 3156 > 30 Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe TID: 5796 Thread sleep count: 6693 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Thread delayed: delay time: 104884 Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: vmware
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.239732017.0000000003F39000.00000004.00000001.sdmp Binary or memory string: HgFSg+
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: ATuRNgegI7kl7Ua.exe, 00000000.00000002.235727199.0000000002FAC000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.485921088.0000000006860000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Code function: 4_2_01165420 LdrInitializeThunk, 4_2_01165420
Enables debug privileges
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Memory written: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Process created: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Jump to behavior
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.479818863.00000000017D0000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.479818863.00000000017D0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.479818863.00000000017D0000.00000002.00000001.sdmp Binary or memory string: Progman
Source: ATuRNgegI7kl7Ua.exe, 00000004.00000002.479818863.00000000017D0000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000002.480281925.0000000002E11000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.475257684.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.239732017.0000000003F39000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ATuRNgegI7kl7Ua.exe PID: 1368, type: MEMORY
Source: Yara match File source: Process Memory Space: ATuRNgegI7kl7Ua.exe PID: 5856, type: MEMORY
Source: Yara match File source: 0.2.ATuRNgegI7kl7Ua.exe.4045970.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.ATuRNgegI7kl7Ua.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ATuRNgegI7kl7Ua.exe.4045970.4.raw.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\ATuRNgegI7kl7Ua.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000004.00000002.480281925.0000000002E11000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ATuRNgegI7kl7Ua.exe PID: 1368, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000002.480281925.0000000002E11000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.475257684.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.239732017.0000000003F39000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ATuRNgegI7kl7Ua.exe PID: 1368, type: MEMORY
Source: Yara match File source: Process Memory Space: ATuRNgegI7kl7Ua.exe PID: 5856, type: MEMORY
Source: Yara match File source: 0.2.ATuRNgegI7kl7Ua.exe.4045970.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.ATuRNgegI7kl7Ua.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ATuRNgegI7kl7Ua.exe.4045970.4.raw.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
67.21.94.15
chefoowork.com United States
46844 ST-BGPUS true

Contacted Domains

Name IP Active
chefoowork.com 67.21.94.15 true
mail.chefoowork.com unknown unknown