Analysis Report fDZI56kohM

Overview

General Information

Sample Name: fDZI56kohM (renamed file extension from none to exe)
Analysis ID: 432712
MD5: 174579a122e1afba0000181b4ea93c15
SHA1: 038bc12e191c3e021248781077382d6fe9995df4
SHA256: cb8a7d1d9c86d996899769e9abac0b326053dae7f9d8fc226aabfa89f3f8d16e
Tags: AgentTeslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Modifies the hosts file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000003.00000002.592419107.00000000031A1000.00000004.00000001.sdmp Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "jeffhilllog@hisensetech.ml7213575aceACE@#$hisensetech.mljeffhill@hisensetech.ml"}
Multi AV Scanner detection for submitted file
Source: fDZI56kohM.exe Virustotal: Detection: 38% Perma Link
Source: fDZI56kohM.exe ReversingLabs: Detection: 27%
Antivirus or Machine Learning detection for unpacked file
Source: 0.2.fDZI56kohM.exe.a90000.0.unpack Avira: Label: TR/Crypt.XPACK.Gen2
Source: 3.2.fDZI56kohM.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8
Source: 3.0.fDZI56kohM.exe.400000.1.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Detected unpacking (overwrites its own PE header)
Source: C:\Users\user\Desktop\fDZI56kohM.exe Unpacked PE file: 0.2.fDZI56kohM.exe.a90000.0.unpack
Uses 32bit PE files
Source: fDZI56kohM.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: fDZI56kohM.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: fDZI56kohM.exe, 00000003.00000002.592419107.00000000031A1000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: fDZI56kohM.exe, 00000003.00000002.592419107.00000000031A1000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: fDZI56kohM.exe, 00000003.00000002.592419107.00000000031A1000.00000004.00000001.sdmp String found in binary or memory: http://uGfFXm.com
Source: fDZI56kohM.exe, 00000000.00000003.330535232.000000000611E000.00000004.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: fDZI56kohM.exe, 00000000.00000003.332308733.000000000613B000.00000004.00000001.sdmp String found in binary or memory: http://www.ascendercorp.com/typedesigners.html
Source: fDZI56kohM.exe, 00000000.00000003.330878612.000000000613D000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com
Source: fDZI56kohM.exe, 00000000.00000003.330878612.000000000613D000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comTC
Source: fDZI56kohM.exe, 00000000.00000003.330878612.000000000613D000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comhly
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: fDZI56kohM.exe, 00000000.00000003.330878612.000000000613D000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comn-u
Source: fDZI56kohM.exe, 00000000.00000003.330878612.000000000613D000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comwV
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: fDZI56kohM.exe, 00000000.00000003.333954464.000000000613B000.00000004.00000001.sdmp, fDZI56kohM.exe, 00000000.00000003.333988078.000000000611B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: fDZI56kohM.exe, 00000000.00000003.335558367.000000000613B000.00000004.00000001.sdmp, fDZI56kohM.exe, 00000000.00000003.335507293.000000000613B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: fDZI56kohM.exe, 00000000.00000003.334871371.0000000006143000.00000004.00000001.sdmp, fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: fDZI56kohM.exe, 00000000.00000003.335614270.000000000611B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers3
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: fDZI56kohM.exe, 00000000.00000003.335614270.000000000611B000.00000004.00000001.sdmp, fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: fDZI56kohM.exe, 00000000.00000003.334829311.000000000611B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersd
Source: fDZI56kohM.exe, 00000000.00000003.336175665.000000000611B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersv
Source: fDZI56kohM.exe, 00000000.00000002.418289304.00000000014E7000.00000004.00000040.sdmp String found in binary or memory: http://www.fontbureau.commva
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: fDZI56kohM.exe, 00000000.00000003.329711356.000000000613E000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: fDZI56kohM.exe, 00000000.00000003.330339947.000000000613A000.00000004.00000001.sdmp, fDZI56kohM.exe, 00000000.00000003.330251472.0000000006139000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: fDZI56kohM.exe, 00000000.00000003.329916630.000000000613E000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnTC
Source: fDZI56kohM.exe, 00000000.00000003.337711455.000000000613C000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: fDZI56kohM.exe, 00000000.00000003.337711455.000000000613C000.00000004.00000001.sdmp, fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: fDZI56kohM.exe, 00000000.00000003.328993022.000000000613C000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.krm
Source: fDZI56kohM.exe, 00000000.00000003.328993022.000000000613C000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.krny
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: fDZI56kohM.exe, 00000000.00000003.332496710.000000000614C000.00000004.00000001.sdmp String found in binary or memory: http://www.sakkal.comx
Source: fDZI56kohM.exe, 00000000.00000003.328993022.000000000613C000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: fDZI56kohM.exe, 00000000.00000003.328993022.000000000613C000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr.
Source: fDZI56kohM.exe, 00000000.00000003.328993022.000000000613C000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kro.kr
Source: fDZI56kohM.exe, 00000000.00000003.328993022.000000000613C000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krv
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: fDZI56kohM.exe, 00000000.00000003.331130388.000000000613D000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comlicg
Source: fDZI56kohM.exe, 00000000.00000003.331033235.000000000613D000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comslnt
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: fDZI56kohM.exe, 00000000.00000003.336225778.000000000613C000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.de
Source: fDZI56kohM.exe, 00000000.00000003.333846563.000000000613B000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.de2
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: fDZI56kohM.exe, 00000000.00000002.423679521.0000000006200000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: fDZI56kohM.exe, 00000000.00000003.330679529.000000000613D000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cno.&
Source: fDZI56kohM.exe, 00000003.00000002.592419107.00000000031A1000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: fDZI56kohM.exe, 00000000.00000002.419343368.0000000003E93000.00000004.00000001.sdmp, fDZI56kohM.exe, 00000003.00000000.415918900.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: fDZI56kohM.exe, 00000003.00000002.592419107.00000000031A1000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a window with clipboard capturing capabilities
Source: C:\Users\user\Desktop\fDZI56kohM.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

Spam, unwanted Advertisements and Ransom Demands:

barindex
Modifies the hosts file
Source: C:\Users\user\Desktop\fDZI56kohM.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior

System Summary:

barindex
.NET source code contains very large array initializations
Source: 3.2.fDZI56kohM.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bC0525819u002d343Eu002d4BEEu002d99FDu002dA489C6033FD8u007d/u00303E5F454u002d3303u002d47CEu002d8D56u002dAB3DC8FB7CC0.cs Large array initialization: .cctor: array initializer size 12013
Source: 3.0.fDZI56kohM.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007bC0525819u002d343Eu002d4BEEu002d99FDu002dA489C6033FD8u007d/u00303E5F454u002d3303u002d47CEu002d8D56u002dAB3DC8FB7CC0.cs Large array initialization: .cctor: array initializer size 12013
Contains functionality to call native functions
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_014A01A4 NtQueryInformationProcess, 0_2_014A01A4
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_014A017E NtQueryInformationProcess, 0_2_014A017E
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_014A3418 NtQueryInformationProcess, 0_2_014A3418
Detected potential crypto function
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_014A2D40 0_2_014A2D40
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_014A3228 0_2_014A3228
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_014A3740 0_2_014A3740
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_014A0470 0_2_014A0470
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_014A3218 0_2_014A3218
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_014A3730 0_2_014A3730
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_04E80040 0_2_04E80040
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_04E84681 0_2_04E84681
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_04E80006 0_2_04E80006
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_014847A0 3_2_014847A0
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_014846B0 3_2_014846B0
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_063794F0 3_2_063794F0
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_06377530 3_2_06377530
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_0637B0D0 3_2_0637B0D0
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_06376918 3_2_06376918
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_06374C04 3_2_06374C04
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_06376C60 3_2_06376C60
Sample file is different than original file name gathered from version info
Source: fDZI56kohM.exe Binary or memory string: OriginalFilename vs fDZI56kohM.exe
Source: fDZI56kohM.exe, 00000000.00000002.419343368.0000000003E93000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameQJDvbDDsaQVvcyqIdYmGtPZtKrPolaOd.exe4 vs fDZI56kohM.exe
Source: fDZI56kohM.exe, 00000000.00000000.325176129.0000000000B7A000.00000002.00020000.sdmp Binary or memory string: OriginalFilenametNkw.exe: vs fDZI56kohM.exe
Source: fDZI56kohM.exe, 00000000.00000002.418653825.0000000002F39000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs fDZI56kohM.exe
Source: fDZI56kohM.exe, 00000000.00000002.418653825.0000000002F39000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameWindowsNetwork.dll> vs fDZI56kohM.exe
Source: fDZI56kohM.exe, 00000000.00000002.425217582.0000000007BA0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs fDZI56kohM.exe
Source: fDZI56kohM.exe, 00000003.00000002.591133118.0000000000E2A000.00000002.00020000.sdmp Binary or memory string: OriginalFilenametNkw.exe: vs fDZI56kohM.exe
Source: fDZI56kohM.exe, 00000003.00000002.595970506.00000000062C0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewbemdisp.tlbj% vs fDZI56kohM.exe
Source: fDZI56kohM.exe, 00000003.00000002.591852771.00000000014AA000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs fDZI56kohM.exe
Source: fDZI56kohM.exe, 00000003.00000002.590809561.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameQJDvbDDsaQVvcyqIdYmGtPZtKrPolaOd.exe4 vs fDZI56kohM.exe
Source: fDZI56kohM.exe Binary or memory string: OriginalFilenametNkw.exe: vs fDZI56kohM.exe
Uses 32bit PE files
Source: fDZI56kohM.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 3.2.fDZI56kohM.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 3.2.fDZI56kohM.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 3.0.fDZI56kohM.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 3.0.fDZI56kohM.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.adwa.evad.winEXE@3/2@0/0
Source: C:\Users\user\Desktop\fDZI56kohM.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fDZI56kohM.exe.log Jump to behavior
Source: fDZI56kohM.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\fDZI56kohM.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\fDZI56kohM.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: fDZI56kohM.exe Virustotal: Detection: 38%
Source: fDZI56kohM.exe ReversingLabs: Detection: 27%
Source: unknown Process created: C:\Users\user\Desktop\fDZI56kohM.exe 'C:\Users\user\Desktop\fDZI56kohM.exe'
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process created: C:\Users\user\Desktop\fDZI56kohM.exe {path}
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process created: C:\Users\user\Desktop\fDZI56kohM.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: fDZI56kohM.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: fDZI56kohM.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
Detected unpacking (changes PE section rights)
Source: C:\Users\user\Desktop\fDZI56kohM.exe Unpacked PE file: 0.2.fDZI56kohM.exe.a90000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
Detected unpacking (overwrites its own PE header)
Source: C:\Users\user\Desktop\fDZI56kohM.exe Unpacked PE file: 0.2.fDZI56kohM.exe.a90000.0.unpack
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_00A926F2 push di; ret 0_2_00A92705
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_00A92114 push esp; iretd 0_2_00A92115
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_00A95E73 push edx; retf 0_2_00A95F12
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 0_2_014A0D73 push ds; iretd 0_2_014A0D76
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_00D426F2 push di; ret 3_2_00D42705
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_00D45E73 push edx; retf 3_2_00D45F12
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_00D42114 push esp; iretd 3_2_00D42115
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_0148CF91 push esp; iretd 3_2_0148CF9D
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_06378530 push es; ret 3_2_06378540
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_0637CB60 push es; ret 3_2_0637CB70
Source: initial sample Static PE information: section name: .text entropy: 7.10623541391
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: Process Memory Space: fDZI56kohM.exe PID: 5640, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\fDZI56kohM.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\fDZI56kohM.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: fDZI56kohM.exe, 00000000.00000002.418504838.0000000002E94000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: fDZI56kohM.exe, 00000000.00000002.418504838.0000000002E94000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\fDZI56kohM.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\fDZI56kohM.exe Window / User API: threadDelayed 458 Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Window / User API: threadDelayed 9403 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\fDZI56kohM.exe TID: 6040 Thread sleep time: -58000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe TID: 6060 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe TID: 5056 Thread sleep time: -11068046444225724s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe TID: 5980 Thread sleep count: 458 > 30 Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe TID: 5980 Thread sleep count: 9403 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\fDZI56kohM.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\fDZI56kohM.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: fDZI56kohM.exe, 00000000.00000002.418504838.0000000002E94000.00000004.00000001.sdmp Binary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
Source: fDZI56kohM.exe, 00000000.00000002.418504838.0000000002E94000.00000004.00000001.sdmp Binary or memory string: vmware
Source: fDZI56kohM.exe, 00000000.00000002.418504838.0000000002E94000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: fDZI56kohM.exe, 00000000.00000002.418504838.0000000002E94000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: fDZI56kohM.exe, 00000000.00000002.418504838.0000000002E94000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: fDZI56kohM.exe, 00000000.00000002.418504838.0000000002E94000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: fDZI56kohM.exe, 00000000.00000002.418504838.0000000002E94000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: fDZI56kohM.exe, 00000000.00000002.418504838.0000000002E94000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: fDZI56kohM.exe, 00000000.00000002.418504838.0000000002E94000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\fDZI56kohM.exe Memory written: C:\Users\user\Desktop\fDZI56kohM.exe base: 400000 value starts with: 4D5A Jump to behavior
Modifies the hosts file
Source: C:\Users\user\Desktop\fDZI56kohM.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\fDZI56kohM.exe Process created: C:\Users\user\Desktop\fDZI56kohM.exe {path} Jump to behavior
Source: fDZI56kohM.exe, 00000003.00000002.592306524.0000000001B90000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: fDZI56kohM.exe, 00000003.00000002.592306524.0000000001B90000.00000002.00000001.sdmp Binary or memory string: Progman
Source: fDZI56kohM.exe, 00000003.00000002.592306524.0000000001B90000.00000002.00000001.sdmp Binary or memory string: &Program Manager
Source: fDZI56kohM.exe, 00000003.00000002.592306524.0000000001B90000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Users\user\Desktop\fDZI56kohM.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Users\user\Desktop\fDZI56kohM.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\fDZI56kohM.exe Code function: 3_2_06374FFC GetUserNameW, 3_2_06374FFC
Source: C:\Users\user\Desktop\fDZI56kohM.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Modifies the hosts file
Source: C:\Users\user\Desktop\fDZI56kohM.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000000.00000002.419343368.0000000003E93000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.415918900.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.590809561.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0.2.fDZI56kohM.exe.3f64460.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.fDZI56kohM.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.fDZI56kohM.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.fDZI56kohM.exe.3f64460.3.raw.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000000.00000002.419343368.0000000003E93000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.592419107.00000000031A1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.415918900.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.590809561.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: fDZI56kohM.exe PID: 5640, type: MEMORY
Source: Yara match File source: Process Memory Space: fDZI56kohM.exe PID: 4712, type: MEMORY
Source: Yara match File source: 0.2.fDZI56kohM.exe.3f64460.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.fDZI56kohM.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.fDZI56kohM.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.fDZI56kohM.exe.3f64460.3.raw.unpack, type: UNPACKEDPE
Yara detected Credential Stealer
Source: Yara match File source: 00000003.00000002.592419107.00000000031A1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: fDZI56kohM.exe PID: 4712, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000000.00000002.419343368.0000000003E93000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.415918900.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.590809561.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0.2.fDZI56kohM.exe.3f64460.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.fDZI56kohM.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.fDZI56kohM.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.fDZI56kohM.exe.3f64460.3.raw.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000000.00000002.419343368.0000000003E93000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.592419107.00000000031A1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.415918900.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.590809561.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: fDZI56kohM.exe PID: 5640, type: MEMORY
Source: Yara match File source: Process Memory Space: fDZI56kohM.exe PID: 4712, type: MEMORY
Source: Yara match File source: 0.2.fDZI56kohM.exe.3f64460.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.fDZI56kohM.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.fDZI56kohM.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.fDZI56kohM.exe.3f64460.3.raw.unpack, type: UNPACKEDPE
No contacted IP infos