Analysis Report 7XCBqj5HLqHcRlU.exe

Overview

General Information

Sample Name: 7XCBqj5HLqHcRlU.exe
Analysis ID: 404247
MD5: 09a25586d2eaf5e8c3a5df5557bad218
SHA1: 33acc64a84386fc9b14c9b389f7fc7f4fad089e6
SHA256: e34725603d4f0177a6fbb66cff9f073a90cd74e6a65c05f1a704ab390906474f
Tags: exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 4.2.7XCBqj5HLqHcRlU.exe.400000.0.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "security@prisamexico.netOpy44Yi.e65ymail.prisamexico.net"}
Multi AV Scanner detection for submitted file
Source: 7XCBqj5HLqHcRlU.exe ReversingLabs: Detection: 21%
Machine Learning detection for sample
Source: 7XCBqj5HLqHcRlU.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 4.2.7XCBqj5HLqHcRlU.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: 7XCBqj5HLqHcRlU.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 7XCBqj5HLqHcRlU.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Networking:

barindex
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.3:49737 -> 66.199.141.105:587
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: COGECO-PEER1CA COGECO-PEER1CA
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.3:49737 -> 66.199.141.105:587
Source: unknown DNS traffic detected: queries for: mail.prisamexico.net
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.476530485.0000000002A01000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.476530485.0000000002A01000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.474443610.0000000000D1C000.00000004.00000020.sdmp String found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.474443610.0000000000D1C000.00000004.00000020.sdmp String found in binary or memory: http://cps.letsencrypt.org0
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.474443610.0000000000D1C000.00000004.00000020.sdmp String found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.474443610.0000000000D1C000.00000004.00000020.sdmp String found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.476530485.0000000002A01000.00000004.00000001.sdmp String found in binary or memory: http://hDgEgh.com
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.479342187.0000000002CB8000.00000004.00000001.sdmp String found in binary or memory: http://mail.prisamexico.net
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.479342187.0000000002CB8000.00000004.00000001.sdmp String found in binary or memory: http://prisamexico.net
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.474443610.0000000000D1C000.00000004.00000020.sdmp String found in binary or memory: http://r3.i.lencr.org/0
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.474443610.0000000000D1C000.00000004.00000020.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.246783403.0000000005B30000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.479080463.0000000002C80000.00000004.00000001.sdmp, 7XCBqj5HLqHcRlU.exe, 00000004.00000002.479428427.0000000002CE4000.00000004.00000001.sdmp, 7XCBqj5HLqHcRlU.exe, 00000004.00000002.476530485.0000000002A01000.00000004.00000001.sdmp String found in binary or memory: http://yjaeXK8No5PRZuzN.net
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.241704135.0000000003DFF000.00000004.00000001.sdmp, 7XCBqj5HLqHcRlU.exe, 00000004.00000002.471184243.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.476530485.0000000002A01000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

System Summary:

barindex
.NET source code contains very large array initializations
Source: 4.2.7XCBqj5HLqHcRlU.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b870E16F5u002dC16Eu002d43D1u002d9988u002dCA3FEBA36821u007d/u0037F0C032Au002dCECDu002d45E6u002d921Du002d6A85A13FF474.cs Large array initialization: .cctor: array initializer size 11940
Detected potential crypto function
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 0_2_0106C43C 0_2_0106C43C
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 0_2_0106E4C3 0_2_0106E4C3
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 0_2_0106E4D0 0_2_0106E4D0
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00E264A0 4_2_00E264A0
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00E2B518 4_2_00E2B518
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00E798B0 4_2_00E798B0
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00E72268 4_2_00E72268
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00E75473 4_2_00E75473
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00E74D60 4_2_00E74D60
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00E7A0F0 4_2_00E7A0F0
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00E70040 4_2_00E70040
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00E73D08 4_2_00E73D08
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00E7BEB8 4_2_00E7BEB8
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00E79FF1 4_2_00E79FF1
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_010746A0 4_2_010746A0
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_010745D0 4_2_010745D0
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_0107D980 4_2_0107D980
Sample file is different than original file name gathered from version info
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.247598798.0000000007350000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs 7XCBqj5HLqHcRlU.exe
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.247475971.0000000007130000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameSmartFormat.dll8 vs 7XCBqj5HLqHcRlU.exe
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.233718688.000000000082E000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameTCUtRTle7N3X8OP.exeR vs 7XCBqj5HLqHcRlU.exe
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.235179785.0000000002B61000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameAxZYHnoYYqlcSsXCcXMUUWAhXRXrJEGEfCeKt.exe4 vs 7XCBqj5HLqHcRlU.exe
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000000.232750303.000000000060E000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameTCUtRTle7N3X8OP.exeR vs 7XCBqj5HLqHcRlU.exe
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.474947402.0000000000E30000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx.mui vs 7XCBqj5HLqHcRlU.exe
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.471184243.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameAxZYHnoYYqlcSsXCcXMUUWAhXRXrJEGEfCeKt.exe4 vs 7XCBqj5HLqHcRlU.exe
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.471950386.00000000007A8000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs 7XCBqj5HLqHcRlU.exe
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.474731974.0000000000D70000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs 7XCBqj5HLqHcRlU.exe
Source: 7XCBqj5HLqHcRlU.exe Binary or memory string: OriginalFilenameTCUtRTle7N3X8OP.exeR vs 7XCBqj5HLqHcRlU.exe
Uses 32bit PE files
Source: 7XCBqj5HLqHcRlU.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 4.2.7XCBqj5HLqHcRlU.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 4.2.7XCBqj5HLqHcRlU.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/1@2/1
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7XCBqj5HLqHcRlU.exe.log Jump to behavior
Source: 7XCBqj5HLqHcRlU.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: 7XCBqj5HLqHcRlU.exe Binary or memory string: SELECT DoctorId FROM PatientDoctor WHERE PatientId = {0};
Source: 7XCBqj5HLqHcRlU.exe Binary or memory string: SELECT * FROM Patients a INNER JOIN PatientDoctor b ON a.Id = b.PatientId WHERE b.DoctorId = {0} ORDER BY LastName;
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.233519767.0000000000732000.00000002.00020000.sdmp, 7XCBqj5HLqHcRlU.exe, 00000004.00000000.232672737.0000000000512000.00000002.00020000.sdmp Binary or memory string: SELECT * FROM Patients a INNER JOIN PatientDoctor b ON a.Id = b.PatientId WHERE b.DoctorId = {0} ORDER BY LastName;oSELECT COUNT(*) FROM PatientDoctor WHERE DoctorId = {0}sSELECT DoctorId FROM PatientDoctor WHERE PatientId = {0};
Source: 7XCBqj5HLqHcRlU.exe ReversingLabs: Detection: 21%
Source: 7XCBqj5HLqHcRlU.exe String found in binary or memory: Administrators/addNewToolStripMenuItem
Source: unknown Process created: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe 'C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe'
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process created: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe {path}
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process created: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: 7XCBqj5HLqHcRlU.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: 7XCBqj5HLqHcRlU.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: 7XCBqj5HLqHcRlU.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

Data Obfuscation:

barindex
Binary contains a suspicious time stamp
Source: 7XCBqj5HLqHcRlU.exe Static PE information: 0xF520A8BD [Wed Apr 28 01:17:49 2100 UTC]
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00EDD95C push eax; ret 4_2_00EDD95D
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00EDE333 push eax; ret 4_2_00EDE349
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_0107E4D0 push es; retf 4_2_0107E4E6
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_01078B6D pushad ; retf 4_2_01078B8B
Source: initial sample Static PE information: section name: .text entropy: 7.14608942237

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: Process Memory Space: 7XCBqj5HLqHcRlU.exe PID: 5452, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.235502993.0000000002BA4000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.235502993.0000000002BA4000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Window / User API: threadDelayed 2875 Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Window / User API: threadDelayed 6985 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe TID: 5448 Thread sleep time: -31500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe TID: 5076 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe TID: 2172 Thread sleep time: -16602069666338586s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe TID: 5924 Thread sleep count: 2875 > 30 Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe TID: 5924 Thread sleep count: 6985 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Thread delayed: delay time: 31500 Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.235502993.0000000002BA4000.00000004.00000001.sdmp Binary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.235502993.0000000002BA4000.00000004.00000001.sdmp Binary or memory string: vmware
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.235502993.0000000002BA4000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.235502993.0000000002BA4000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.474443610.0000000000D1C000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllT
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.235502993.0000000002BA4000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.235502993.0000000002BA4000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.235502993.0000000002BA4000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.235502993.0000000002BA4000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: 7XCBqj5HLqHcRlU.exe, 00000000.00000002.235502993.0000000002BA4000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Code function: 4_2_00E72268 LdrInitializeThunk, 4_2_00E72268
Enables debug privileges
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Memory written: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Process created: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe {path} Jump to behavior
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.475671852.0000000001460000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.475671852.0000000001460000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.475671852.0000000001460000.00000002.00000001.sdmp Binary or memory string: Progman
Source: 7XCBqj5HLqHcRlU.exe, 00000004.00000002.475671852.0000000001460000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000002.471184243.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.241704135.0000000003DFF000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 7XCBqj5HLqHcRlU.exe PID: 5628, type: MEMORY
Source: Yara match File source: Process Memory Space: 7XCBqj5HLqHcRlU.exe PID: 5452, type: MEMORY
Source: Yara match File source: 0.2.7XCBqj5HLqHcRlU.exe.3ea1480.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.7XCBqj5HLqHcRlU.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.7XCBqj5HLqHcRlU.exe.3ea1480.3.raw.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\7XCBqj5HLqHcRlU.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000004.00000002.476530485.0000000002A01000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 7XCBqj5HLqHcRlU.exe PID: 5628, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000002.471184243.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.241704135.0000000003DFF000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 7XCBqj5HLqHcRlU.exe PID: 5628, type: MEMORY
Source: Yara match File source: Process Memory Space: 7XCBqj5HLqHcRlU.exe PID: 5452, type: MEMORY
Source: Yara match File source: 0.2.7XCBqj5HLqHcRlU.exe.3ea1480.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.7XCBqj5HLqHcRlU.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.7XCBqj5HLqHcRlU.exe.3ea1480.3.raw.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
66.199.141.105
prisamexico.net Canada
13768 COGECO-PEER1CA true

Contacted Domains

Name IP Active
prisamexico.net 66.199.141.105 true
mail.prisamexico.net unknown unknown