Analysis Report G9xXUq625O

Overview

General Information

Sample Name: G9xXUq625O (renamed file extension from none to exe)
Analysis ID: 432748
MD5: 9a188a4b5ab76f5d53892f7bcd5dfbeb
SHA1: b61e66760f0959fbb3f66daa0840eb40121827c7
SHA256: 12b582ab21f7f9cd0f7475461d4f3e12ea5b8ce8ea86010e062d6dc7b5d83473
Tags: AgentTeslaexetrojan
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Modifies the hosts file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Antivirus or Machine Learning detection for unpacked file
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "macslog@lontor.cf7213575aceACE@#$lontor.cfmacs@lontor.cf"}
Multi AV Scanner detection for submitted file
Source: G9xXUq625O.exe Virustotal: Detection: 31% Perma Link
Source: G9xXUq625O.exe ReversingLabs: Detection: 39%
Antivirus or Machine Learning detection for unpacked file
Source: 9.0.G9xXUq625O.exe.400000.1.unpack Avira: Label: TR/Spy.Gen8
Source: 0.2.G9xXUq625O.exe.e50000.0.unpack Avira: Label: TR/Crypt.XPACK.Gen2
Source: 9.2.G9xXUq625O.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Detected unpacking (overwrites its own PE header)
Source: C:\Users\user\Desktop\G9xXUq625O.exe Unpacked PE file: 0.2.G9xXUq625O.exe.e50000.0.unpack
Uses 32bit PE files
Source: G9xXUq625O.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: G9xXUq625O.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then push dword ptr [ebp-24h] 0_2_07B24678
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 0_2_07B24678
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 0_2_07B241E8
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then push dword ptr [ebp-20h] 0_2_07B24358
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 0_2_07B24358
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then push dword ptr [ebp-20h] 0_2_07B2434D
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 0_2_07B2434D
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then push dword ptr [ebp-24h] 0_2_07B24619
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 0_2_07B24619
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then push dword ptr [ebp-24h] 0_2_07B2466C
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 0_2_07B2466C
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then xor edx, edx 0_2_07B245B0
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then xor edx, edx 0_2_07B245A4
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 0_2_07B241DC
Source: G9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: G9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: G9xXUq625O.exe, 00000000.00000003.335915924.00000000064DE000.00000004.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: G9xXUq625O.exe, 00000000.00000003.336235565.00000000064FD000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com
Source: G9xXUq625O.exe, 00000000.00000003.336235565.00000000064FD000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.coma
Source: G9xXUq625O.exe, 00000000.00000003.336235565.00000000064FD000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comac
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: G9xXUq625O.exe, 00000000.00000003.341188332.00000000064FB000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: G9xXUq625O.exe, 00000000.00000003.342278557.00000000064FB000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: G9xXUq625O.exe, 00000000.00000003.342278557.00000000064FB000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.htmlX
Source: G9xXUq625O.exe, 00000000.00000003.341200323.00000000064DB000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers6
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: G9xXUq625O.exe, 00000000.00000003.341477817.00000000064DB000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers:
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: G9xXUq625O.exe, 00000000.00000003.342474385.00000000064DB000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersK
Source: G9xXUq625O.exe, 00000000.00000003.341742819.00000000064DB000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersQ
Source: G9xXUq625O.exe, 00000000.00000003.342518355.00000000064DB000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersn
Source: G9xXUq625O.exe, 00000000.00000003.342266364.00000000064DB000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersr
Source: G9xXUq625O.exe, 00000000.00000003.341742819.00000000064DB000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designerst
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: G9xXUq625O.exe, 00000000.00000003.335646579.00000000064F6000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.cj
Source: G9xXUq625O.exe, 00000000.00000003.335400304.00000000064DC000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: G9xXUq625O.exe, 00000000.00000003.335290383.00000000064FE000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn%
Source: G9xXUq625O.exe, 00000000.00000003.334737506.00000000064FC000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: G9xXUq625O.exe, 00000000.00000003.335618631.00000000064F6000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/o
Source: G9xXUq625O.exe, 00000000.00000003.335618631.00000000064F6000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnC
Source: G9xXUq625O.exe, 00000000.00000003.335349159.00000000064F6000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnG
Source: G9xXUq625O.exe, 00000000.00000003.335104036.00000000064FE000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnN
Source: G9xXUq625O.exe, 00000000.00000003.335481983.00000000064F8000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnO
Source: G9xXUq625O.exe, 00000000.00000003.335364432.00000000064FE000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cngsP/
Source: G9xXUq625O.exe, 00000000.00000003.345811790.00000000064FC000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/2
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: G9xXUq625O.exe, 00000000.00000003.345811790.00000000064FC000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/T
Source: G9xXUq625O.exe, 00000000.00000003.346317691.00000000064FC000.00000004.00000001.sdmp, G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: G9xXUq625O.exe, 00000000.00000003.334582934.00000000064FC000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: G9xXUq625O.exe, 00000000.00000003.337743291.00000000064FB000.00000004.00000001.sdmp, G9xXUq625O.exe, 00000000.00000003.337720985.000000000650C000.00000004.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: G9xXUq625O.exe, 00000000.00000003.338034016.000000000650C000.00000004.00000001.sdmp String found in binary or memory: http://www.sakkal.comgr
Source: G9xXUq625O.exe, 00000000.00000003.334582934.00000000064FC000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: G9xXUq625O.exe, 00000000.00000003.334512856.00000000064FB000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krFd
Source: G9xXUq625O.exe, 00000000.00000003.334582934.00000000064FC000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krY
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: G9xXUq625O.exe, 00000000.00000003.336417842.00000000064FD000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comslnt
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: G9xXUq625O.exe, 00000000.00000003.342595548.00000000064FC000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.de
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: G9xXUq625O.exe, 00000000.00000003.342595548.00000000064FC000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.deeg
Source: G9xXUq625O.exe, 00000000.00000003.341188332.00000000064FB000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.deoM
Source: G9xXUq625O.exe, 00000000.00000003.341109149.00000000064FB000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.deoi
Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: G9xXUq625O.exe, 00000000.00000003.336038601.00000000064FD000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cno.q
Source: G9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp String found in binary or memory: http://xUCQUz.com
Source: G9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: G9xXUq625O.exe, 00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmp, G9xXUq625O.exe, 00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: G9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a window with clipboard capturing capabilities
Source: C:\Users\user\Desktop\G9xXUq625O.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

Spam, unwanted Advertisements and Ransom Demands:

barindex
Modifies the hosts file
Source: C:\Users\user\Desktop\G9xXUq625O.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior

System Summary:

barindex
.NET source code contains very large array initializations
Source: 9.0.G9xXUq625O.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007bC788BFD1u002d279Cu002d4938u002dAFC9u002d1DDB46B7D56Cu007d/u003774D2A61u002dB721u002d47D3u002dB82Fu002d601916BBAB74.cs Large array initialization: .cctor: array initializer size 11990
Detected potential crypto function
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_05250006 0_2_05250006
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_05250040 0_2_05250040
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B286E0 0_2_07B286E0
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B29610 0_2_07B29610
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B23A60 0_2_07B23A60
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2BD28 0_2_07B2BD28
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B26508 0_2_07B26508
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B22145 0_2_07B22145
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B27CB8 0_2_07B27CB8
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2DCA8 0_2_07B2DCA8
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B26090 0_2_07B26090
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B22C30 0_2_07B22C30
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B27060 0_2_07B27060
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B26FFE 0_2_07B26FFE
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2BB60 0_2_07B2BB60
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2BB51 0_2_07B2BB51
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2B6B9 0_2_07B2B6B9
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2E680 0_2_07B2E680
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B286D0 0_2_07B286D0
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2B6C8 0_2_07B2B6C8
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2CDB0 0_2_07B2CDB0
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2CD9A 0_2_07B2CD9A
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B295E1 0_2_07B295E1
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2A530 0_2_07B2A530
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2A520 0_2_07B2A520
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2BD18 0_2_07B2BD18
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2B900 0_2_07B2B900
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B25160 0_2_07B25160
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B25150 0_2_07B25150
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2E158 0_2_07B2E158
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B27CA8 0_2_07B27CA8
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2B8F0 0_2_07B2B8F0
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B264F8 0_2_07B264F8
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2B078 0_2_07B2B078
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2705A 0_2_07B2705A
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 9_2_015247A0 9_2_015247A0
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 9_2_01524710 9_2_01524710
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 9_2_015246B0 9_2_015246B0
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 9_2_0152D821 9_2_0152D821
Sample file is different than original file name gathered from version info
Source: G9xXUq625O.exe Binary or memory string: OriginalFilename vs G9xXUq625O.exe
Source: G9xXUq625O.exe, 00000000.00000002.443019153.0000000007E70000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs G9xXUq625O.exe
Source: G9xXUq625O.exe, 00000000.00000000.330359127.0000000000F2E000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameAhdM.exe: vs G9xXUq625O.exe
Source: G9xXUq625O.exe, 00000000.00000002.429573999.0000000003255000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameWMOMMdfVSdGrTsqbxpwwFtKlBIjsvLnX.exe4 vs G9xXUq625O.exe
Source: G9xXUq625O.exe, 00000000.00000002.444427406.0000000009890000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs G9xXUq625O.exe
Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameWindowsNetwork.dll> vs G9xXUq625O.exe
Source: G9xXUq625O.exe, 00000009.00000000.425531019.0000000000DBE000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameAhdM.exe: vs G9xXUq625O.exe
Source: G9xXUq625O.exe, 00000009.00000002.604637244.0000000005670000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewbemdisp.tlbj% vs G9xXUq625O.exe
Source: G9xXUq625O.exe, 00000009.00000002.599032014.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameWMOMMdfVSdGrTsqbxpwwFtKlBIjsvLnX.exe4 vs G9xXUq625O.exe
Source: G9xXUq625O.exe Binary or memory string: OriginalFilenameAhdM.exe: vs G9xXUq625O.exe
Uses 32bit PE files
Source: G9xXUq625O.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 9.0.G9xXUq625O.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 9.0.G9xXUq625O.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.adwa.evad.winEXE@3/2@0/0
Source: C:\Users\user\Desktop\G9xXUq625O.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\G9xXUq625O.exe.log Jump to behavior
Source: G9xXUq625O.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\G9xXUq625O.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\G9xXUq625O.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: G9xXUq625O.exe Virustotal: Detection: 31%
Source: G9xXUq625O.exe ReversingLabs: Detection: 39%
Source: unknown Process created: C:\Users\user\Desktop\G9xXUq625O.exe 'C:\Users\user\Desktop\G9xXUq625O.exe'
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process created: C:\Users\user\Desktop\G9xXUq625O.exe {path}
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process created: C:\Users\user\Desktop\G9xXUq625O.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: G9xXUq625O.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: G9xXUq625O.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
Detected unpacking (changes PE section rights)
Source: C:\Users\user\Desktop\G9xXUq625O.exe Unpacked PE file: 0.2.G9xXUq625O.exe.e50000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
Detected unpacking (overwrites its own PE header)
Source: C:\Users\user\Desktop\G9xXUq625O.exe Unpacked PE file: 0.2.G9xXUq625O.exe.e50000.0.unpack
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_00E54290 push ds; ret 0_2_00E54291
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_052505C2 push edi; retf 0_2_052505C3
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_05254F7D push dword ptr [edx+ebp*2-75h]; iretd 0_2_05254F87
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B2CD86 pushfd ; retf 0_2_07B2CD99
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 0_2_07B27CA8 push eax; ret 0_2_07B27CDD
Source: C:\Users\user\Desktop\G9xXUq625O.exe Code function: 9_2_00CE4290 push ds; ret 9_2_00CE4291
Source: initial sample Static PE information: section name: .text entropy: 7.02711438354

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\G9xXUq625O.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: G9xXUq625O.exe PID: 6320, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\G9xXUq625O.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\G9xXUq625O.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\G9xXUq625O.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\G9xXUq625O.exe Window / User API: threadDelayed 1861 Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Window / User API: threadDelayed 7983 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\G9xXUq625O.exe TID: 6432 Thread sleep time: -58000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe TID: 6400 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe TID: 7000 Thread sleep count: 31 > 30 Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe TID: 7000 Thread sleep time: -28592453314249787s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe TID: 7004 Thread sleep count: 1861 > 30 Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe TID: 7004 Thread sleep count: 7983 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\G9xXUq625O.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\G9xXUq625O.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp Binary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp Binary or memory string: vmware
Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\G9xXUq625O.exe Memory written: C:\Users\user\Desktop\G9xXUq625O.exe base: 400000 value starts with: 4D5A Jump to behavior
Modifies the hosts file
Source: C:\Users\user\Desktop\G9xXUq625O.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\G9xXUq625O.exe Process created: C:\Users\user\Desktop\G9xXUq625O.exe {path} Jump to behavior
Source: G9xXUq625O.exe, 00000009.00000002.601552565.0000000001BD0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: G9xXUq625O.exe, 00000009.00000002.601552565.0000000001BD0000.00000002.00000001.sdmp Binary or memory string: Progman
Source: G9xXUq625O.exe, 00000009.00000002.601552565.0000000001BD0000.00000002.00000001.sdmp Binary or memory string: &Program Manager
Source: G9xXUq625O.exe, 00000009.00000002.601552565.0000000001BD0000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Users\user\Desktop\G9xXUq625O.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Users\user\Desktop\G9xXUq625O.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\G9xXUq625O.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Modifies the hosts file
Source: C:\Users\user\Desktop\G9xXUq625O.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.599032014.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 9.2.G9xXUq625O.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.0.G9xXUq625O.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.G9xXUq625O.exe.432b7f8.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.G9xXUq625O.exe.432b7f8.3.raw.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.599032014.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: G9xXUq625O.exe PID: 7144, type: MEMORY
Source: Yara match File source: Process Memory Space: G9xXUq625O.exe PID: 6320, type: MEMORY
Source: Yara match File source: 9.2.G9xXUq625O.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.0.G9xXUq625O.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.G9xXUq625O.exe.432b7f8.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.G9xXUq625O.exe.432b7f8.3.raw.unpack, type: UNPACKEDPE
Yara detected Credential Stealer
Source: Yara match File source: 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: G9xXUq625O.exe PID: 7144, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.599032014.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 9.2.G9xXUq625O.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.0.G9xXUq625O.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.G9xXUq625O.exe.432b7f8.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.G9xXUq625O.exe.432b7f8.3.raw.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.599032014.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: G9xXUq625O.exe PID: 7144, type: MEMORY
Source: Yara match File source: Process Memory Space: G9xXUq625O.exe PID: 6320, type: MEMORY
Source: Yara match File source: 9.2.G9xXUq625O.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.0.G9xXUq625O.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.G9xXUq625O.exe.432b7f8.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.G9xXUq625O.exe.432b7f8.3.raw.unpack, type: UNPACKEDPE
No contacted IP infos