Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.8757

Overview

General Information

Sample Name:SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.8757 (renamed file extension from 8757 to exe)
Analysis ID:404169
MD5:93e3e9ffc2305676017bcc6101572494
SHA1:63093d477b993aa925554b2104ef433958336829
SHA256:483a3f7f5ae2834deffedd9b055a9aa76db99b6395bf6126536e12811bbb9675
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "afrikka@hybridgroupco.comLQWAR!ncl^vxmail.hybridgroupco.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.484832061.0000000004FD0000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.484663781.000000000426B000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe PID: 4404JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.430ac78.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.4fd0000.5.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.430ac78.4.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.4fd0000.5.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.2ff983c.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 1 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.430ac78.4.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "afrikka@hybridgroupco.comLQWAR!ncl^vxmail.hybridgroupco.com"}
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: hybridgroupco.comVirustotal: Detection: 6%Perma Link
                      Source: mail.hybridgroupco.comVirustotal: Detection: 10%Perma Link
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeVirustotal: Detection: 22%Perma Link
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeReversingLabs: Detection: 21%
                      Machine Learning detection for sampleShow sources
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeJoe Sandbox ML: detected
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Joe Sandbox ViewIP Address: 66.70.204.222 66.70.204.222
                      Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                      Source: global trafficTCP traffic: 192.168.2.3:49737 -> 66.70.204.222:25
                      Source: unknownDNS traffic detected: queries for: mail.hybridgroupco.com
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpString found in binary or memory: http://SPvetl.com
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.496082856.000000000E6CD000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482561260.00000000032AB000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482561260.00000000032AB000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.496082856.000000000E6CD000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencC?
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482561260.00000000032AB000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.496082856.000000000E6CD000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTRH?
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482561260.00000000032AB000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482539279.00000000032A1000.00000004.00000001.sdmpString found in binary or memory: http://hybridgroupco.com
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482539279.00000000032A1000.00000004.00000001.sdmpString found in binary or memory: http://mail.hybridgroupco.com
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.496082856.000000000E6CD000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482561260.00000000032AB000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482561260.00000000032AB000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.217154592.0000000005EF0000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216011980.0000000005EF0000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215803571.0000000005EF0000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216158865.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216158865.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comC
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216011980.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comE
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216011980.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comS
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216011980.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comTC
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216011980.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comTCt
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215775237.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comdAR
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215775237.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comegoH
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216011980.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comopsz
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216158865.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comq
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.225211040.0000000005ECB000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.218024624.0000000005EF0000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.219177290.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.219828393.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers)
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.217989946.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.219881886.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers3
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.220424536.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersC
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.220469585.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersers
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.220469585.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersf
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.218572944.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersk
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.225211040.0000000005ECB000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.come.comWxY
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.225211040.0000000005ECB000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comzx6
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215345042.0000000005EEE000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215345042.0000000005EEE000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnr
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.217040585.0000000005ECB000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216841895.0000000005ECB000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216480627.0000000005EC3000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216602643.0000000005ECB000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216841895.0000000005ECB000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp//
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216841895.0000000005ECB000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/2x~
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216602643.0000000005ECB000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Hx$
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216841895.0000000005ECB000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/WxY
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216694321.0000000005EC9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.217040585.0000000005ECB000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216841895.0000000005ECB000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.217040585.0000000005ECB000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/Hx$
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216841895.0000000005ECB000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/sx=
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216772797.0000000005ECA000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/x
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.223171291.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.monotype.
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215775237.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215775237.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnv
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482640058.00000000032CF000.00000004.00000001.sdmpString found in binary or memory: https://5w1DdomHvtjTGJIshNVf.net
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%$
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.484832061.0000000004FD0000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeCode function: 0_2_016BC43C
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeCode function: 0_2_016BE4C2
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeCode function: 0_2_016BE4D0
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeCode function: 0_2_059ABD78
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeCode function: 0_2_059AEE30
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeCode function: 0_2_059AC0A0
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeCode function: 0_2_059AB1B8
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeCode function: 0_2_059A9AA8
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeCode function: 0_2_059A9AA2
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeCode function: 0_2_059AF220
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeCode function: 0_2_07802689
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeBinary or memory string: OriginalFilename vs SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.484832061.0000000004FD0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSOwByskZaFQWTLsUpUhGXwrXXKIqYm.exe4 vs SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.496232978.000000000EB80000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.476927797.0000000000BF2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameEOJfg2EvjsZN3f2.exeR vs SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.483741361.0000000003FD1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488382566.00000000075F0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSmartFormat.dll8 vs SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.478498171.0000000001200000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeBinary or memory string: OriginalFilenameEOJfg2EvjsZN3f2.exeR vs SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@2/1
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeMutant created: \Sessions\1\BaseNamedObjects\sSmKfQGasFkzWaLuXB
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeBinary or memory string: SELECT DoctorId FROM PatientDoctor WHERE PatientId = {0};
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeBinary or memory string: SELECT * FROM Patients a INNER JOIN PatientDoctor b ON a.Id = b.PatientId WHERE b.DoctorId = {0} ORDER BY LastName;
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.476927797.0000000000BF2000.00000002.00020000.sdmpBinary or memory string: SELECT * FROM Patients a INNER JOIN PatientDoctor b ON a.Id = b.PatientId WHERE b.DoctorId = {0} ORDER BY LastName;oSELECT COUNT(*) FROM PatientDoctor WHERE DoctorId = {0}sSELECT DoctorId FROM PatientDoctor WHERE PatientId = {0};
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeVirustotal: Detection: 22%
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeReversingLabs: Detection: 21%
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeString found in binary or memory: Administrators/addNewToolStripMenuItem
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeStatic PE information: 0x9130DF84 [Mon Mar 11 06:41:08 2047 UTC]
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.13461904336
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe PID: 4404, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeWindow / User API: threadDelayed 2766
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeWindow / User API: threadDelayed 7080
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe TID: 5504Thread sleep time: -31500s >= -30000s
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe TID: 5868Thread sleep time: -20291418481080494s >= -30000s
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeThread delayed: delay time: 31500
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeThread delayed: delay time: 922337203685477
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.496232978.000000000EB80000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.496232978.000000000EB80000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.496232978.000000000EB80000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.496021192.000000000E680000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.496232978.000000000EB80000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeMemory allocated: page read and write | page guard
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480084681.0000000001AC0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480084681.0000000001AC0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480084681.0000000001AC0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480084681.0000000001AC0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.484832061.0000000004FD0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.484663781.000000000426B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe PID: 4404, type: MEMORY
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.430ac78.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.4fd0000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.430ac78.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.4fd0000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.2ff983c.2.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe PID: 4404, type: MEMORY
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.2ff983c.2.raw.unpack, type: UNPACKEDPE

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.484832061.0000000004FD0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.484663781.000000000426B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe PID: 4404, type: MEMORY
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.430ac78.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.4fd0000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.430ac78.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.4fd0000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe.2ff983c.2.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection1Disable or Modify Tools1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion131Credentials in Registry1Security Software Discovery211Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Local System2Automated ExfiltrationApplication Layer Protocol11Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSVirtualization/Sandbox Evasion131Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonTimestomp1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe23%VirustotalBrowse
                      SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe21%ReversingLabsByteCode-MSIL.Infostealer.DarkStealer
                      SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      SourceDetectionScannerLabelLink
                      hybridgroupco.com7%VirustotalBrowse
                      mail.hybridgroupco.com10%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/WxY0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/Hx$0%Avira URL Cloudsafe
                      http://r3.i.lencr0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://r3.i.lencr.org/00%URL Reputationsafe
                      http://r3.i.lencr.org/00%URL Reputationsafe
                      http://r3.i.lencr.org/00%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.carterandcone.comE0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/Hx$0%Avira URL Cloudsafe
                      http://www.carterandcone.comC0%URL Reputationsafe
                      http://www.carterandcone.comC0%URL Reputationsafe
                      http://www.carterandcone.comC0%URL Reputationsafe
                      http://www.carterandcone.comegoH0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/sx=0%Avira URL Cloudsafe
                      http://hybridgroupco.com0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cnr0%Avira URL Cloudsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://cps.root-x1.letsencC?0%Avira URL Cloudsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.carterandcone.comS0%Avira URL Cloudsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.carterandcone.comdAR0%Avira URL Cloudsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/2x~0%Avira URL Cloudsafe
                      http://www.zhongyicts.com.cnv0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.carterandcone.comTC0%URL Reputationsafe
                      http://www.carterandcone.comTC0%URL Reputationsafe
                      http://www.carterandcone.comTC0%URL Reputationsafe
                      http://SPvetl.com0%Avira URL Cloudsafe
                      http://www.carterandcone.comq0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      https://api.ipify.org%$0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      hybridgroupco.com
                      66.70.204.222
                      truetrueunknown
                      mail.hybridgroupco.com
                      unknown
                      unknowntrueunknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.fontbureau.com/designersGSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                        high
                        http://www.fontbureau.com/designers/?SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/bTheSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.jiyu-kobo.co.jp/WxYSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216841895.0000000005ECB000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.fontbureau.com/designers?SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                            high
                            http://www.jiyu-kobo.co.jp/Hx$SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216602643.0000000005ECB000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.fontbureau.com/designersCSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.220424536.0000000005EF0000.00000004.00000001.sdmpfalse
                              high
                              http://r3.i.lencrSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.496082856.000000000E6CD000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.tiro.comSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designersSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.218024624.0000000005EF0000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.219177290.0000000005EF0000.00000004.00000001.sdmpfalse
                                high
                                http://www.goodfont.co.krSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.217154592.0000000005EF0000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216011980.0000000005EF0000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215803571.0000000005EF0000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216158865.0000000005EF0000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://r3.i.lencr.org/0SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482561260.00000000032AB000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.sajatypeworks.comSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.typography.netDSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.founder.com.cn/cn/cTheSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.galapagosdesign.com/staff/dennis.htmSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://fontfabrik.comSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designersfSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.220469585.0000000005EF0000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.carterandcone.comESecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216011980.0000000005EF0000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fontbureau.com/designersersSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.220469585.0000000005EF0000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designerskSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.218572944.0000000005EF0000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.jiyu-kobo.co.jp/jp/Hx$SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.217040585.0000000005ECB000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.carterandcone.comCSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216158865.0000000005EF0000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.carterandcone.comegoHSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215775237.0000000005EF0000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp//SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216841895.0000000005ECB000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/jp/sx=SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216841895.0000000005ECB000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://hybridgroupco.comSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482539279.00000000032A1000.00000004.00000001.sdmptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.founder.com.cn/cnrSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215345042.0000000005EEE000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://r3.o.lencr.org0SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482561260.00000000032AB000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleaseSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/Y0SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216694321.0000000005EC9000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://api.ipify.org%GETMozilla/5.0SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      low
                                      http://www.fonts.comSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.sandoll.co.krSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://cps.root-x1.letsencC?SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.496082856.000000000E6CD000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.urwpp.deDPleaseSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.carterandcone.comSSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216011980.0000000005EF0000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.zhongyicts.com.cnSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215775237.0000000005EF0000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.sakkal.comSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.484832061.0000000004FD0000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://cps.root-x1.letsencrypt.org0SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482561260.00000000032AB000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.apache.org/licenses/LICENSE-2.0SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.fontbureau.comSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.225211040.0000000005ECB000.00000004.00000001.sdmpfalse
                                            high
                                            http://DynDns.comDynDNSSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.carterandcone.comdARSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215775237.0000000005EF0000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://cps.letsencrypt.org0SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482561260.00000000032AB000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/2x~SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216841895.0000000005ECB000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.zhongyicts.com.cnvSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215775237.0000000005EF0000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.carterandcone.comTCSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216011980.0000000005EF0000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://SPvetl.comSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.carterandcone.comqSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216158865.0000000005EF0000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/jp/SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.217040585.0000000005ECB000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216841895.0000000005ECB000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://api.ipify.org%$SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            http://www.carterandcone.comlSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers)SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.219828393.0000000005EF0000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.fontbureau.com/designers/cabarga.htmlNSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                                high
                                                https://5w1DdomHvtjTGJIshNVf.netSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482640058.00000000032CF000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.founder.com.cn/cnSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.215345042.0000000005EEE000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.jiyu-kobo.co.jp/xSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216772797.0000000005ECA000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designers/frere-jones.htmlSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.monotype.SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.223171291.0000000005EF0000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.comzx6SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.225211040.0000000005ECB000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.jiyu-kobo.co.jp/SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.217040585.0000000005ECB000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216841895.0000000005ECB000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216480627.0000000005EC3000.00000004.00000001.sdmp, SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216602643.0000000005ECB000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://mail.hybridgroupco.comSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.482539279.00000000032A1000.00000004.00000001.sdmptrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers8SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000002.488154880.00000000070D2000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.fontbureau.come.comWxYSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.225211040.0000000005ECB000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.carterandcone.comTCtSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216011980.0000000005EF0000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers/SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.217989946.0000000005EF0000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.fontbureau.com/designers3SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.219881886.0000000005EF0000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.carterandcone.comopszSecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe, 00000000.00000003.216011980.0000000005EF0000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown

                                                        Contacted IPs

                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs

                                                        Public

                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        66.70.204.222
                                                        hybridgroupco.comCanada
                                                        16276OVHFRtrue

                                                        General Information

                                                        Joe Sandbox Version:32.0.0 Black Diamond
                                                        Analysis ID:404169
                                                        Start date:04.05.2021
                                                        Start time:19:11:53
                                                        Joe Sandbox Product:CloudBasic
                                                        Overall analysis duration:0h 7m 33s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:light
                                                        Sample file name:SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.8757 (renamed file extension from 8757 to exe)
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                        Number of analysed new started processes analysed:22
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • HDC enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal100.troj.spyw.evad.winEXE@1/0@2/1
                                                        EGA Information:Failed
                                                        HDC Information:
                                                        • Successful, ratio: 0% (good quality ratio 0%)
                                                        • Quality average: 32.5%
                                                        • Quality standard deviation: 32.5%
                                                        HCA Information:
                                                        • Successful, ratio: 92%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        Cookbook Comments:
                                                        • Adjust boot time
                                                        • Enable AMSI
                                                        Warnings:
                                                        Show All
                                                        • Excluded IPs from analysis (whitelisted): 104.43.139.144, 13.64.90.137, 184.30.24.56, 20.82.210.154, 92.122.213.247, 92.122.213.194, 8.248.139.254, 67.27.157.254, 8.248.131.254, 8.253.207.120, 8.253.95.121, 20.54.26.129
                                                        • Excluded domains from analysis (whitelisted): skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, arc.msn.com.nsatc.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, auto.au.download.windowsupdate.com.c.footprint.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net
                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                                        Simulations

                                                        Behavior and APIs

                                                        TimeTypeDescription
                                                        19:12:54API Interceptor784x Sleep call for process: SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe modified

                                                        Joe Sandbox View / Context

                                                        IPs

                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                        66.70.204.222MZyeln5mSFOjxMx.exeGet hashmaliciousBrowse
                                                          FFrIJMwrI9cxeIZ.exeGet hashmaliciousBrowse
                                                            cljz48xwqb2VSBN.exeGet hashmaliciousBrowse
                                                              QTY 98657 RFQ MANDATE 020521.0003YDK.exeGet hashmaliciousBrowse
                                                                foakTEjUOvL9nBY.exeGet hashmaliciousBrowse
                                                                  n4QstFh7YkjVcrU.exeGet hashmaliciousBrowse
                                                                    AVuOP2vLzIMRG88.exeGet hashmaliciousBrowse
                                                                      316e3796_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                        GQTY 98657 RFQ MANDATE 28421.02AWYD.exeGet hashmaliciousBrowse
                                                                          VJNPltkyHyI3CCo.exeGet hashmaliciousBrowse
                                                                            0L2qr7kJMh40sxq.exeGet hashmaliciousBrowse
                                                                              ApuE9QrdQxe7Um6.exeGet hashmaliciousBrowse
                                                                                77iET1jNLJyV8ez.exeGet hashmaliciousBrowse
                                                                                  bOkrXdoYekZPyWI.exeGet hashmaliciousBrowse
                                                                                    ayZYB5SkqMPA06M.exeGet hashmaliciousBrowse
                                                                                      fyZ6iHys7ClIHFR.exeGet hashmaliciousBrowse
                                                                                        uMLNLd9kgPez84h.exeGet hashmaliciousBrowse
                                                                                          YQfInBo2DDpDfIX.exeGet hashmaliciousBrowse
                                                                                            ORDER 700198.exeGet hashmaliciousBrowse
                                                                                              sZJd8CIputxKLHL.exeGet hashmaliciousBrowse

                                                                                                Domains

                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                                                                ASN

                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                OVHFROutstanding-Debt-610716193-05042021.xlsmGet hashmaliciousBrowse
                                                                                                • 51.89.73.159
                                                                                                Outstanding-Debt-1840996632-05042021.xlsmGet hashmaliciousBrowse
                                                                                                • 51.89.73.159
                                                                                                New Order Request_0232147.exeGet hashmaliciousBrowse
                                                                                                • 149.202.85.210
                                                                                                Transcation03232016646pdf.exeGet hashmaliciousBrowse
                                                                                                • 79.137.109.121
                                                                                                5e60c283_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                • 51.77.73.218
                                                                                                MZyeln5mSFOjxMx.exeGet hashmaliciousBrowse
                                                                                                • 66.70.204.222
                                                                                                5e60c283_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                • 51.77.73.218
                                                                                                51086cc4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 167.114.113.13
                                                                                                8aa43191_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 167.114.113.13
                                                                                                5e60c283_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                • 51.77.73.218
                                                                                                51086cc4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 167.114.113.13
                                                                                                8aa43191_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 167.114.113.13
                                                                                                840e7dfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 167.114.113.13
                                                                                                840e7dfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 167.114.113.13
                                                                                                94765446_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 167.114.113.13
                                                                                                d192feb6_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 167.114.113.13
                                                                                                7bc33f1c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 167.114.113.13
                                                                                                94765446_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 167.114.113.13
                                                                                                448b5d7d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 167.114.113.13
                                                                                                7bc33f1c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 167.114.113.13

                                                                                                JA3 Fingerprints

                                                                                                No context

                                                                                                Dropped Files

                                                                                                No context

                                                                                                Created / dropped Files

                                                                                                No created / dropped files found

                                                                                                Static File Info

                                                                                                General

                                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Entropy (8bit):7.12805132393557
                                                                                                TrID:
                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                File name:SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe
                                                                                                File size:1017856
                                                                                                MD5:93e3e9ffc2305676017bcc6101572494
                                                                                                SHA1:63093d477b993aa925554b2104ef433958336829
                                                                                                SHA256:483a3f7f5ae2834deffedd9b055a9aa76db99b6395bf6126536e12811bbb9675
                                                                                                SHA512:d18585a65f3d3c72b49ca8391c429997e209a6bf71eb3298aa11df86f4879850375d325097d7d9d46c12d848f7f01401ae89ea91422859252d4256390d930b9a
                                                                                                SSDEEP:12288:Cj+bB4fWXY3Ot6InK1sLuNp+dM0kKg0D75wAPG+zETi/Pih2CV5R2DMaQ9wLcmFH:6D9wLzsoLAazjT7lT6KmSzp
                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....0...............0..|............... ........@.. ....................................@................................

                                                                                                File Icon

                                                                                                Icon Hash:00828e8e8686b000

                                                                                                Static PE Info

                                                                                                General

                                                                                                Entrypoint:0x4f9bd6
                                                                                                Entrypoint Section:.text
                                                                                                Digitally signed:false
                                                                                                Imagebase:0x400000
                                                                                                Subsystem:windows gui
                                                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                Time Stamp:0x9130DF84 [Mon Mar 11 06:41:08 2047 UTC]
                                                                                                TLS Callbacks:
                                                                                                CLR (.Net) Version:v4.0.30319
                                                                                                OS Version Major:4
                                                                                                OS Version Minor:0
                                                                                                File Version Major:4
                                                                                                File Version Minor:0
                                                                                                Subsystem Version Major:4
                                                                                                Subsystem Version Minor:0
                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                Entrypoint Preview

                                                                                                Instruction
                                                                                                jmp dword ptr [00402000h]
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al

                                                                                                Data Directories

                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xf9b840x4f.text
                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xfa0000x604.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xfc0000xc.reloc
                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xf9b680x1c.text
                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                Sections

                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                .text0x20000xf7bdc0xf7c00False0.615742857593COM executable for DOS7.13461904336IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                .rsrc0xfa0000x6040x800False0.33056640625data3.44712735101IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .reloc0xfc0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                Resources

                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                RT_VERSION0xfa0900x374data
                                                                                                RT_MANIFEST0xfa4140x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                Imports

                                                                                                DLLImport
                                                                                                mscoree.dll_CorExeMain

                                                                                                Version Infos

                                                                                                DescriptionData
                                                                                                Translation0x0000 0x04b0
                                                                                                LegalCopyrightCopyright 2019
                                                                                                Assembly Version1.0.0.0
                                                                                                InternalNameEOJfg2EvjsZN3f2.exe
                                                                                                FileVersion1.0.0.0
                                                                                                CompanyName
                                                                                                LegalTrademarks
                                                                                                Comments
                                                                                                ProductNameHospitalManagementSystem
                                                                                                ProductVersion1.0.0.0
                                                                                                FileDescriptionHospitalManagementSystem
                                                                                                OriginalFilenameEOJfg2EvjsZN3f2.exe

                                                                                                Network Behavior

                                                                                                Network Port Distribution

                                                                                                TCP Packets

                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                May 4, 2021 19:14:29.283400059 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:29.417339087 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:29.417515039 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:49.698127985 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:49.698517084 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:49.833098888 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:49.833479881 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:49.968908072 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:50.006748915 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:50.148684025 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:50.148705959 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:50.148715973 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:50.148832083 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:50.157215118 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:50.291388988 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:50.302512884 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:50.436472893 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:50.439500093 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:50.574038029 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:50.575033903 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:50.709480047 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:50.710252047 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:50.844213963 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:50.844441891 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:50.983270884 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:50.983479023 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:51.117439985 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:51.121015072 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:51.121088982 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:51.121109009 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:51.121166945 CEST4973725192.168.2.366.70.204.222
                                                                                                May 4, 2021 19:14:51.254991055 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:51.255019903 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:51.255036116 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:51.255048037 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:51.256957054 CEST254973766.70.204.222192.168.2.3
                                                                                                May 4, 2021 19:14:51.305154085 CEST4973725192.168.2.366.70.204.222

                                                                                                UDP Packets

                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                May 4, 2021 19:12:38.028182983 CEST6493853192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:38.080209017 CEST53649388.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:39.088715076 CEST6015253192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:39.137512922 CEST53601528.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:40.188457012 CEST5754453192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:40.237054110 CEST53575448.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:41.070142031 CEST5598453192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:41.118742943 CEST53559848.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:42.208805084 CEST6418553192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:42.260328054 CEST53641858.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:43.480633974 CEST6511053192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:43.529427052 CEST53651108.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:44.585726976 CEST5836153192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:44.634761095 CEST53583618.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:45.478179932 CEST6349253192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:45.526778936 CEST53634928.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:46.736332893 CEST6083153192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:46.785134077 CEST53608318.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:47.848912001 CEST6010053192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:47.900780916 CEST53601008.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:48.781416893 CEST5319553192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:48.830694914 CEST53531958.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:49.859931946 CEST5014153192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:49.913985014 CEST53501418.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:50.971535921 CEST5302353192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:51.020415068 CEST53530238.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:52.069853067 CEST4956353192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:52.130012989 CEST53495638.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:53.283112049 CEST5135253192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:53.334965944 CEST53513528.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:54.560065031 CEST5934953192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:54.609003067 CEST53593498.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:55.534950972 CEST5708453192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:55.584650040 CEST53570848.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:12:56.481184959 CEST5882353192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:12:56.530569077 CEST53588238.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:13:11.074479103 CEST5756853192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:13:11.133109093 CEST53575688.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:13:12.590833902 CEST5054053192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:13:12.639503002 CEST53505408.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:13:24.463042021 CEST5436653192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:13:24.522186041 CEST53543668.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:13:33.850565910 CEST5303453192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:13:33.910641909 CEST53530348.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:13:44.157185078 CEST5776253192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:13:44.234497070 CEST53577628.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:13:50.985455036 CEST5543553192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:13:51.044852972 CEST53554358.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:14:21.588530064 CEST5071353192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:14:21.653803110 CEST53507138.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:14:24.184186935 CEST5613253192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:14:24.244163036 CEST53561328.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:14:29.095293045 CEST5898753192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:14:29.163300991 CEST53589878.8.8.8192.168.2.3
                                                                                                May 4, 2021 19:14:29.182359934 CEST5657953192.168.2.38.8.8.8
                                                                                                May 4, 2021 19:14:29.255259037 CEST53565798.8.8.8192.168.2.3

                                                                                                DNS Queries

                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                May 4, 2021 19:14:29.095293045 CEST192.168.2.38.8.8.80x3619Standard query (0)mail.hybridgroupco.comA (IP address)IN (0x0001)
                                                                                                May 4, 2021 19:14:29.182359934 CEST192.168.2.38.8.8.80xb894Standard query (0)mail.hybridgroupco.comA (IP address)IN (0x0001)

                                                                                                DNS Answers

                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                May 4, 2021 19:14:29.163300991 CEST8.8.8.8192.168.2.30x3619No error (0)mail.hybridgroupco.comhybridgroupco.comCNAME (Canonical name)IN (0x0001)
                                                                                                May 4, 2021 19:14:29.163300991 CEST8.8.8.8192.168.2.30x3619No error (0)hybridgroupco.com66.70.204.222A (IP address)IN (0x0001)
                                                                                                May 4, 2021 19:14:29.255259037 CEST8.8.8.8192.168.2.30xb894No error (0)mail.hybridgroupco.comhybridgroupco.comCNAME (Canonical name)IN (0x0001)
                                                                                                May 4, 2021 19:14:29.255259037 CEST8.8.8.8192.168.2.30xb894No error (0)hybridgroupco.com66.70.204.222A (IP address)IN (0x0001)

                                                                                                SMTP Packets

                                                                                                TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                May 4, 2021 19:14:49.698127985 CEST254973766.70.204.222192.168.2.3220-server.wlcserver.com ESMTP Exim 4.94 #2 Tue, 04 May 2021 21:14:49 +0400
                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                220 and/or bulk e-mail.
                                                                                                May 4, 2021 19:14:49.698517084 CEST4973725192.168.2.366.70.204.222EHLO 141700
                                                                                                May 4, 2021 19:14:49.833098888 CEST254973766.70.204.222192.168.2.3250-server.wlcserver.com Hello 141700 [84.17.52.3]
                                                                                                250-SIZE 52428800
                                                                                                250-8BITMIME
                                                                                                250-PIPELINING
                                                                                                250-X_PIPE_CONNECT
                                                                                                250-STARTTLS
                                                                                                250 HELP
                                                                                                May 4, 2021 19:14:49.833479881 CEST4973725192.168.2.366.70.204.222STARTTLS
                                                                                                May 4, 2021 19:14:49.968908072 CEST254973766.70.204.222192.168.2.3220 TLS go ahead

                                                                                                Code Manipulations

                                                                                                Statistics

                                                                                                System Behavior

                                                                                                General

                                                                                                Start time:19:12:45
                                                                                                Start date:04/05/2021
                                                                                                Path:C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Users\user\Desktop\SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exe'
                                                                                                Imagebase:0xbf0000
                                                                                                File size:1017856 bytes
                                                                                                MD5 hash:93E3E9FFC2305676017BCC6101572494
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.484832061.0000000004FD0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.484663781.000000000426B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.480172613.0000000002FD1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                Reputation:low

                                                                                                Disassembly

                                                                                                Code Analysis

                                                                                                Reset < >