Loading ...

Play interactive tourEdit tour

Analysis Report G9xXUq625O

Overview

General Information

Sample Name:G9xXUq625O (renamed file extension from none to exe)
Analysis ID:432748
MD5:9a188a4b5ab76f5d53892f7bcd5dfbeb
SHA1:b61e66760f0959fbb3f66daa0840eb40121827c7
SHA256:12b582ab21f7f9cd0f7475461d4f3e12ea5b8ce8ea86010e062d6dc7b5d83473
Tags:AgentTeslaexetrojan
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Modifies the hosts file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Antivirus or Machine Learning detection for unpacked file
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Process Tree

  • System is w10x64
  • G9xXUq625O.exe (PID: 6320 cmdline: 'C:\Users\user\Desktop\G9xXUq625O.exe' MD5: 9A188A4B5AB76F5D53892F7BCD5DFBEB)
    • G9xXUq625O.exe (PID: 7144 cmdline: {path} MD5: 9A188A4B5AB76F5D53892F7BCD5DFBEB)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "macslog@lontor.cf7213575aceACE@#$lontor.cfmacs@lontor.cf"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 8 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            9.2.G9xXUq625O.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              9.2.G9xXUq625O.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                9.0.G9xXUq625O.exe.400000.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  9.0.G9xXUq625O.exe.400000.1.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    0.2.G9xXUq625O.exe.432b7f8.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 3 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmpMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "macslog@lontor.cf7213575aceACE@#$lontor.cfmacs@lontor.cf"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: G9xXUq625O.exeVirustotal: Detection: 31%Perma Link
                      Source: G9xXUq625O.exeReversingLabs: Detection: 39%
                      Source: 9.0.G9xXUq625O.exe.400000.1.unpackAvira: Label: TR/Spy.Gen8
                      Source: 0.2.G9xXUq625O.exe.e50000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2
                      Source: 9.2.G9xXUq625O.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeUnpacked PE file: 0.2.G9xXUq625O.exe.e50000.0.unpack
                      Source: G9xXUq625O.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: G9xXUq625O.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then push dword ptr [ebp-24h]
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then push dword ptr [ebp-20h]
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then push dword ptr [ebp-20h]
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then push dword ptr [ebp-24h]
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then push dword ptr [ebp-24h]
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then xor edx, edx
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then xor edx, edx
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
                      Source: G9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: G9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: G9xXUq625O.exe, 00000000.00000003.335915924.00000000064DE000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: G9xXUq625O.exe, 00000000.00000003.336235565.00000000064FD000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
                      Source: G9xXUq625O.exe, 00000000.00000003.336235565.00000000064FD000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coma
                      Source: G9xXUq625O.exe, 00000000.00000003.336235565.00000000064FD000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comac
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: G9xXUq625O.exe, 00000000.00000003.341188332.00000000064FB000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: G9xXUq625O.exe, 00000000.00000003.342278557.00000000064FB000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: G9xXUq625O.exe, 00000000.00000003.342278557.00000000064FB000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.htmlX
                      Source: G9xXUq625O.exe, 00000000.00000003.341200323.00000000064DB000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers6
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: G9xXUq625O.exe, 00000000.00000003.341477817.00000000064DB000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers:
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: G9xXUq625O.exe, 00000000.00000003.342474385.00000000064DB000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersK
                      Source: G9xXUq625O.exe, 00000000.00000003.341742819.00000000064DB000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersQ
                      Source: G9xXUq625O.exe, 00000000.00000003.342518355.00000000064DB000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersn
                      Source: G9xXUq625O.exe, 00000000.00000003.342266364.00000000064DB000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersr
                      Source: G9xXUq625O.exe, 00000000.00000003.341742819.00000000064DB000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designerst
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: G9xXUq625O.exe, 00000000.00000003.335646579.00000000064F6000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.cj
                      Source: G9xXUq625O.exe, 00000000.00000003.335400304.00000000064DC000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: G9xXUq625O.exe, 00000000.00000003.335290383.00000000064FE000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn%
                      Source: G9xXUq625O.exe, 00000000.00000003.334737506.00000000064FC000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: G9xXUq625O.exe, 00000000.00000003.335618631.00000000064F6000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/o
                      Source: G9xXUq625O.exe, 00000000.00000003.335618631.00000000064F6000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnC
                      Source: G9xXUq625O.exe, 00000000.00000003.335349159.00000000064F6000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnG
                      Source: G9xXUq625O.exe, 00000000.00000003.335104036.00000000064FE000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnN
                      Source: G9xXUq625O.exe, 00000000.00000003.335481983.00000000064F8000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnO
                      Source: G9xXUq625O.exe, 00000000.00000003.335364432.00000000064FE000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cngsP/
                      Source: G9xXUq625O.exe, 00000000.00000003.345811790.00000000064FC000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/2
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: G9xXUq625O.exe, 00000000.00000003.345811790.00000000064FC000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/T
                      Source: G9xXUq625O.exe, 00000000.00000003.346317691.00000000064FC000.00000004.00000001.sdmp, G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: G9xXUq625O.exe, 00000000.00000003.334582934.00000000064FC000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: G9xXUq625O.exe, 00000000.00000003.337743291.00000000064FB000.00000004.00000001.sdmp, G9xXUq625O.exe, 00000000.00000003.337720985.000000000650C000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: G9xXUq625O.exe, 00000000.00000003.338034016.000000000650C000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.comgr
                      Source: G9xXUq625O.exe, 00000000.00000003.334582934.00000000064FC000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: G9xXUq625O.exe, 00000000.00000003.334512856.00000000064FB000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krFd
                      Source: G9xXUq625O.exe, 00000000.00000003.334582934.00000000064FC000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krY
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: G9xXUq625O.exe, 00000000.00000003.336417842.00000000064FD000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comslnt
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: G9xXUq625O.exe, 00000000.00000003.342595548.00000000064FC000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: G9xXUq625O.exe, 00000000.00000003.342595548.00000000064FC000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deeg
                      Source: G9xXUq625O.exe, 00000000.00000003.341188332.00000000064FB000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deoM
                      Source: G9xXUq625O.exe, 00000000.00000003.341109149.00000000064FB000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deoi
                      Source: G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: G9xXUq625O.exe, 00000000.00000003.336038601.00000000064FD000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cno.q
                      Source: G9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmpString found in binary or memory: http://xUCQUz.com
                      Source: G9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: G9xXUq625O.exe, 00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmp, G9xXUq625O.exe, 00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: G9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeWindow created: window name: CLIPBRDWNDCLASS

                      Spam, unwanted Advertisements and Ransom Demands:

                      barindex
                      Modifies the hosts fileShow sources
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 9.0.G9xXUq625O.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007bC788BFD1u002d279Cu002d4938u002dAFC9u002d1DDB46B7D56Cu007d/u003774D2A61u002dB721u002d47D3u002dB82Fu002d601916BBAB74.csLarge array initialization: .cctor: array initializer size 11990
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_05250006
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_05250040
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B286E0
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B29610
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B23A60
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2BD28
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B26508
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B22145
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B27CB8
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2DCA8
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B26090
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B22C30
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B27060
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B26FFE
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2BB60
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2BB51
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2B6B9
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2E680
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B286D0
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2B6C8
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2CDB0
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2CD9A
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B295E1
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2A530
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2A520
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2BD18
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2B900
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B25160
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B25150
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2E158
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B27CA8
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2B8F0
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B264F8
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2B078
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2705A
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 9_2_015247A0
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 9_2_01524710
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 9_2_015246B0
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 9_2_0152D821
                      Source: G9xXUq625O.exeBinary or memory string: OriginalFilename vs G9xXUq625O.exe
                      Source: G9xXUq625O.exe, 00000000.00000002.443019153.0000000007E70000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs G9xXUq625O.exe
                      Source: G9xXUq625O.exe, 00000000.00000000.330359127.0000000000F2E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAhdM.exe: vs G9xXUq625O.exe
                      Source: G9xXUq625O.exe, 00000000.00000002.429573999.0000000003255000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameWMOMMdfVSdGrTsqbxpwwFtKlBIjsvLnX.exe4 vs G9xXUq625O.exe
                      Source: G9xXUq625O.exe, 00000000.00000002.444427406.0000000009890000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs G9xXUq625O.exe
                      Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameWindowsNetwork.dll> vs G9xXUq625O.exe
                      Source: G9xXUq625O.exe, 00000009.00000000.425531019.0000000000DBE000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAhdM.exe: vs G9xXUq625O.exe
                      Source: G9xXUq625O.exe, 00000009.00000002.604637244.0000000005670000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewbemdisp.tlbj% vs G9xXUq625O.exe
                      Source: G9xXUq625O.exe, 00000009.00000002.599032014.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameWMOMMdfVSdGrTsqbxpwwFtKlBIjsvLnX.exe4 vs G9xXUq625O.exe
                      Source: G9xXUq625O.exeBinary or memory string: OriginalFilenameAhdM.exe: vs G9xXUq625O.exe
                      Source: G9xXUq625O.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: 9.0.G9xXUq625O.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 9.0.G9xXUq625O.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.adwa.evad.winEXE@3/2@0/0
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\G9xXUq625O.exe.logJump to behavior
                      Source: G9xXUq625O.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: G9xXUq625O.exeVirustotal: Detection: 31%
                      Source: G9xXUq625O.exeReversingLabs: Detection: 39%
                      Source: unknownProcess created: C:\Users\user\Desktop\G9xXUq625O.exe 'C:\Users\user\Desktop\G9xXUq625O.exe'
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess created: C:\Users\user\Desktop\G9xXUq625O.exe {path}
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess created: C:\Users\user\Desktop\G9xXUq625O.exe {path}
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: G9xXUq625O.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: G9xXUq625O.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeUnpacked PE file: 0.2.G9xXUq625O.exe.e50000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeUnpacked PE file: 0.2.G9xXUq625O.exe.e50000.0.unpack
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_00E54290 push ds; ret
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_052505C2 push edi; retf
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_05254F7D push dword ptr [edx+ebp*2-75h]; iretd
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B2CD86 pushfd ; retf
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 0_2_07B27CA8 push eax; ret
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeCode function: 9_2_00CE4290 push ds; ret
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.02711438354
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: G9xXUq625O.exe PID: 6320, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeWindow / User API: threadDelayed 1861
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeWindow / User API: threadDelayed 7983
                      Source: C:\Users\user\Desktop\G9xXUq625O.exe TID: 6432Thread sleep time: -58000s >= -30000s
                      Source: C:\Users\user\Desktop\G9xXUq625O.exe TID: 6400Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\G9xXUq625O.exe TID: 7000Thread sleep count: 31 > 30
                      Source: C:\Users\user\Desktop\G9xXUq625O.exe TID: 7000Thread sleep time: -28592453314249787s >= -30000s
                      Source: C:\Users\user\Desktop\G9xXUq625O.exe TID: 7004Thread sleep count: 1861 > 30
                      Source: C:\Users\user\Desktop\G9xXUq625O.exe TID: 7004Thread sleep count: 7983 > 30
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeThread delayed: delay time: 922337203685477
                      Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                      Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: G9xXUq625O.exe, 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeMemory written: C:\Users\user\Desktop\G9xXUq625O.exe base: 400000 value starts with: 4D5A
                      Modifies the hosts fileShow sources
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeProcess created: C:\Users\user\Desktop\G9xXUq625O.exe {path}
                      Source: G9xXUq625O.exe, 00000009.00000002.601552565.0000000001BD0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: G9xXUq625O.exe, 00000009.00000002.601552565.0000000001BD0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: G9xXUq625O.exe, 00000009.00000002.601552565.0000000001BD0000.00000002.00000001.sdmpBinary or memory string: &Program Manager
                      Source: G9xXUq625O.exe, 00000009.00000002.601552565.0000000001BD0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Users\user\Desktop\G9xXUq625O.exe VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Users\user\Desktop\G9xXUq625O.exe VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Modifies the hosts fileShow sources
                      Source: C:\Users\user\Desktop\G9xXUq625O.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.599032014.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 9.2.G9xXUq625O.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.G9xXUq625O.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.G9xXUq625O.exe.432b7f8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.G9xXUq625O.exe.432b7f8.3.raw.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.599032014.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: G9xXUq625O.exe PID: 7144, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: G9xXUq625O.exe PID: 6320, type: MEMORY
                      Source: Yara matchFile source: 9.2.G9xXUq625O.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.G9xXUq625O.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.G9xXUq625O.exe.432b7f8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.G9xXUq625O.exe.432b7f8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: G9xXUq625O.exe PID: 7144, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.599032014.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 9.2.G9xXUq625O.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.G9xXUq625O.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.G9xXUq625O.exe.432b7f8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.G9xXUq625O.exe.432b7f8.3.raw.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.599032014.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: G9xXUq625O.exe PID: 7144, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: G9xXUq625O.exe PID: 6320, type: MEMORY
                      Source: Yara matchFile source: 9.2.G9xXUq625O.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.G9xXUq625O.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.G9xXUq625O.exe.432b7f8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.G9xXUq625O.exe.432b7f8.3.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading1OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsFile and Directory Permissions Modification1LSASS MemorySecurity Software Discovery211Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Virtualization/Sandbox Evasion131NTDSVirtualization/Sandbox Evasion131Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection112LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonDeobfuscate/Decode Files or Information1Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information3DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing22Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      G9xXUq625O.exe32%VirustotalBrowse
                      G9xXUq625O.exe39%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      9.0.G9xXUq625O.exe.400000.1.unpack100%AviraTR/Spy.Gen8Download File
                      0.2.G9xXUq625O.exe.e50000.0.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
                      9.2.G9xXUq625O.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://www.founder.com.cn/cnO0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cnN0%Avira URL Cloudsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.sandoll.co.krFd0%Avira URL Cloudsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.founder.com.cn/cnG0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cnC0%URL Reputationsafe
                      http://www.founder.com.cn/cnC0%URL Reputationsafe
                      http://www.founder.com.cn/cnC0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.sandoll.co.krY0%Avira URL Cloudsafe
                      http://www.urwpp.deoi0%Avira URL Cloudsafe
                      http://www.founder.cj0%Avira URL Cloudsafe
                      http://xUCQUz.com0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.carterandcone.comac0%Avira URL Cloudsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://www.founder.com.cn/cn/o0%Avira URL Cloudsafe
                      http://www.carterandcone.coma0%URL Reputationsafe
                      http://www.carterandcone.coma0%URL Reputationsafe
                      http://www.carterandcone.coma0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.urwpp.deoM0%Avira URL Cloudsafe
                      http://www.tiro.comslnt0%URL Reputationsafe
                      http://www.tiro.comslnt0%URL Reputationsafe
                      http://www.tiro.comslnt0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.galapagosdesign.com/T0%Avira URL Cloudsafe
                      http://www.sakkal.comgr0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.urwpp.deeg0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.galapagosdesign.com/20%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.zhongyicts.com.cno.q0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cngsP/0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.founder.com.cn/cnOG9xXUq625O.exe, 00000000.00000003.335481983.00000000064F8000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.founder.com.cn/cnNG9xXUq625O.exe, 00000000.00000003.335104036.00000000064FE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://127.0.0.1:HTTP/1.1G9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.fontbureau.com/designersGG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                        high
                        http://www.fontbureau.com/designers/?G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                          high
                          http://www.fontbureau.com/designersKG9xXUq625O.exe, 00000000.00000003.342474385.00000000064DB000.00000004.00000001.sdmpfalse
                            high
                            http://www.founder.com.cn/cn/bTheG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designers?G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                              high
                              http://www.tiro.comG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designersG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                high
                                http://www.sandoll.co.krFdG9xXUq625O.exe, 00000000.00000003.334512856.00000000064FB000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.goodfont.co.krG9xXUq625O.exe, 00000000.00000003.334582934.00000000064FC000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comG9xXUq625O.exe, 00000000.00000003.336235565.00000000064FD000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designersQG9xXUq625O.exe, 00000000.00000003.341742819.00000000064DB000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cnGG9xXUq625O.exe, 00000000.00000003.335349159.00000000064F6000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.founder.com.cn/cnCG9xXUq625O.exe, 00000000.00000003.335618631.00000000064F6000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sajatypeworks.comG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.typography.netDG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cn/cTheG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/staff/dennis.htmG9xXUq625O.exe, 00000000.00000003.346317691.00000000064FC000.00000004.00000001.sdmp, G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://fontfabrik.comG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sandoll.co.krYG9xXUq625O.exe, 00000000.00000003.334582934.00000000064FC000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.urwpp.deoiG9xXUq625O.exe, 00000000.00000003.341109149.00000000064FB000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.founder.cjG9xXUq625O.exe, 00000000.00000003.335646579.00000000064F6000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://xUCQUz.comG9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.galapagosdesign.com/DPleaseG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://api.ipify.org%GETMozilla/5.0G9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  low
                                  http://www.fonts.comG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.sandoll.co.krG9xXUq625O.exe, 00000000.00000003.334582934.00000000064FC000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.carterandcone.comacG9xXUq625O.exe, 00000000.00000003.336235565.00000000064FD000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.urwpp.deDPleaseG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.urwpp.deG9xXUq625O.exe, 00000000.00000003.342595548.00000000064FC000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.zhongyicts.com.cnG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.sakkal.comG9xXUq625O.exe, 00000000.00000003.337743291.00000000064FB000.00000004.00000001.sdmp, G9xXUq625O.exe, 00000000.00000003.337720985.000000000650C000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipG9xXUq625O.exe, 00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmp, G9xXUq625O.exe, 00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designersnG9xXUq625O.exe, 00000000.00000003.342518355.00000000064DB000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/oG9xXUq625O.exe, 00000000.00000003.335618631.00000000064F6000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.com/designerstG9xXUq625O.exe, 00000000.00000003.341742819.00000000064DB000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designersrG9xXUq625O.exe, 00000000.00000003.342266364.00000000064DB000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.carterandcone.comaG9xXUq625O.exe, 00000000.00000003.336235565.00000000064FD000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.apache.org/licenses/LICENSE-2.0G9xXUq625O.exe, 00000000.00000003.335915924.00000000064DE000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.fontbureau.comG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                              high
                                              http://DynDns.comDynDNSG9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.urwpp.deoMG9xXUq625O.exe, 00000000.00000003.341188332.00000000064FB000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.tiro.comslntG9xXUq625O.exe, 00000000.00000003.336417842.00000000064FD000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haG9xXUq625O.exe, 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.galapagosdesign.com/TG9xXUq625O.exe, 00000000.00000003.345811790.00000000064FC000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.fontbureau.com/designers/frere-jones.htmlXG9xXUq625O.exe, 00000000.00000003.342278557.00000000064FB000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.sakkal.comgrG9xXUq625O.exe, 00000000.00000003.338034016.000000000650C000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.carterandcone.comlG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.urwpp.deegG9xXUq625O.exe, 00000000.00000003.342595548.00000000064FC000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.founder.com.cn/cn/G9xXUq625O.exe, 00000000.00000003.334737506.00000000064FC000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designers/cabarga.htmlNG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cnG9xXUq625O.exe, 00000000.00000003.335400304.00000000064DC000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/frere-jones.htmlG9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.galapagosdesign.com/2G9xXUq625O.exe, 00000000.00000003.345811790.00000000064FC000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers/cabarga.htmlG9xXUq625O.exe, 00000000.00000003.342278557.00000000064FB000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.jiyu-kobo.co.jp/G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers8G9xXUq625O.exe, 00000000.00000002.440400052.00000000065C0000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designers6G9xXUq625O.exe, 00000000.00000003.341200323.00000000064DB000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.zhongyicts.com.cno.qG9xXUq625O.exe, 00000000.00000003.336038601.00000000064FD000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers:G9xXUq625O.exe, 00000000.00000003.341477817.00000000064DB000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.fontbureau.com/designers/G9xXUq625O.exe, 00000000.00000003.341188332.00000000064FB000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cngsP/G9xXUq625O.exe, 00000000.00000003.335364432.00000000064FE000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.founder.com.cn/cn%G9xXUq625O.exe, 00000000.00000003.335290383.00000000064FE000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown

                                                              Contacted IPs

                                                              No contacted IP infos

                                                              General Information

                                                              Joe Sandbox Version:32.0.0 Black Diamond
                                                              Analysis ID:432748
                                                              Start date:10.06.2021
                                                              Start time:18:08:15
                                                              Joe Sandbox Product:CloudBasic
                                                              Overall analysis duration:0h 7m 15s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:light
                                                              Sample file name:G9xXUq625O (renamed file extension from none to exe)
                                                              Cookbook file name:default.jbs
                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                              Number of analysed new started processes analysed:22
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • HDC enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Detection:MAL
                                                              Classification:mal100.troj.adwa.evad.winEXE@3/2@0/0
                                                              EGA Information:Failed
                                                              HDC Information:
                                                              • Successful, ratio: 2.4% (good quality ratio 1.7%)
                                                              • Quality average: 48.6%
                                                              • Quality standard deviation: 37.7%
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              Cookbook Comments:
                                                              • Adjust boot time
                                                              • Enable AMSI
                                                              Warnings:
                                                              Show All
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                              • Report size getting too big, too many NtOpenKeyEx calls found.

                                                              Simulations

                                                              Behavior and APIs

                                                              TimeTypeDescription
                                                              18:10:13API Interceptor420x Sleep call for process: G9xXUq625O.exe modified

                                                              Joe Sandbox View / Context

                                                              IPs

                                                              No context

                                                              Domains

                                                              No context

                                                              ASN

                                                              No context

                                                              JA3 Fingerprints

                                                              No context

                                                              Dropped Files

                                                              No context

                                                              Created / dropped Files

                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\G9xXUq625O.exe.log
                                                              Process:C:\Users\user\Desktop\G9xXUq625O.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):1216
                                                              Entropy (8bit):5.355304211458859
                                                              Encrypted:false
                                                              SSDEEP:24:ML9E4Ks29E4Kx1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MxHKX9HKx1qHiYHKhQnoPtHoxHhAHKzr
                                                              MD5:B666A4404B132B2BF6C04FBF848EB948
                                                              SHA1:D2EFB3D43F8B8806544D3A47F7DAEE8534981739
                                                              SHA-256:7870616D981C8C0DE9A54E7383CD035470DB20CBF75ACDF729C32889D4B6ED96
                                                              SHA-512:00E955EE9F14CEAE07E571A8EF2E103200CF421BAE83A66ED9F9E1AA6A9F449B653EDF1BFDB662A364D58ECF9B5FE4BB69D590DB2653F2F46A09F4D47719A862
                                                              Malicious:true
                                                              Reputation:moderate, very likely benign file
                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                              C:\Windows\System32\drivers\etc\hosts
                                                              Process:C:\Users\user\Desktop\G9xXUq625O.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:modified
                                                              Size (bytes):11
                                                              Entropy (8bit):2.663532754804255
                                                              Encrypted:false
                                                              SSDEEP:3:iLE:iLE
                                                              MD5:B24D295C1F84ECBFB566103374FB91C5
                                                              SHA1:6A750D3F8B45C240637332071D34B403FA1FF55A
                                                              SHA-256:4DC7B65075FBC5B5421551F0CB814CAFDC8CACA5957D393C222EE388B6F405F4
                                                              SHA-512:9BE279BFA70A859608B50EF5D30BF2345F334E5F433C410EA6A188DCAB395BFF50C95B165177E59A29261464871C11F903A9ECE55B2D900FE49A9F3C49EB88FA
                                                              Malicious:true
                                                              Reputation:high, very likely benign file
                                                              Preview: ..127.0.0.1

                                                              Static File Info

                                                              General

                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Entropy (8bit):7.023268235807435
                                                              TrID:
                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                              • DOS Executable Generic (2002/1) 0.01%
                                                              File name:G9xXUq625O.exe
                                                              File size:900096
                                                              MD5:9a188a4b5ab76f5d53892f7bcd5dfbeb
                                                              SHA1:b61e66760f0959fbb3f66daa0840eb40121827c7
                                                              SHA256:12b582ab21f7f9cd0f7475461d4f3e12ea5b8ce8ea86010e062d6dc7b5d83473
                                                              SHA512:4c9590485c926d537e060d98c48bede5ce8cf40253ea2ea388e272a624811c7d418ba1c4e1c1f9794d25e5238a835175b705369a146e4c8ea38634680f35f82d
                                                              SSDEEP:12288:RiqwSwbcBgHdd8+FnVQ6nGDFiDRoqIkaYdhWXUT1c9OlVfi1UarYOB79TAMHf5vW:JgQU324WFiDRoqNa7ElVfEDVB78
                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l..`..............0.................. ........@.. ....................... ............@................................

                                                              File Icon

                                                              Icon Hash:00828e8e8686b000

                                                              Static PE Info

                                                              General

                                                              Entrypoint:0x4dc5ae
                                                              Entrypoint Section:.text
                                                              Digitally signed:false
                                                              Imagebase:0x400000
                                                              Subsystem:windows gui
                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                              Time Stamp:0x60C1986C [Thu Jun 10 04:43:24 2021 UTC]
                                                              TLS Callbacks:
                                                              CLR (.Net) Version:v4.0.30319
                                                              OS Version Major:4
                                                              OS Version Minor:0
                                                              File Version Major:4
                                                              File Version Minor:0
                                                              Subsystem Version Major:4
                                                              Subsystem Version Minor:0
                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                              Entrypoint Preview

                                                              Instruction
                                                              jmp dword ptr [00402000h]
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al

                                                              Data Directories

                                                              NameVirtual AddressVirtual Size Is in Section
                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xdc5540x57.text
                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xde0000x10f8.rsrc
                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xe00000xc.reloc
                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                              Sections

                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                              .text0x20000xda5b40xda600False0.651946864267data7.02711438354IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                              .rsrc0xde0000x10f80x1200False0.377604166667data4.90372949588IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                              .reloc0xe00000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                              Resources

                                                              NameRVASizeTypeLanguageCountry
                                                              RT_VERSION0xde0a00x32cdata
                                                              RT_MANIFEST0xde3cc0xd25XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF, LF line terminators

                                                              Imports

                                                              DLLImport
                                                              mscoree.dll_CorExeMain

                                                              Version Infos

                                                              DescriptionData
                                                              Translation0x0000 0x04b0
                                                              LegalCopyrightCopyright 2017 - 2021
                                                              Assembly Version1.0.0.0
                                                              InternalNameAhdM.exe
                                                              FileVersion1.0.0.0
                                                              CompanyName
                                                              LegalTrademarks
                                                              Comments
                                                              ProductNamePharmacy POS
                                                              ProductVersion1.0.0.0
                                                              FileDescriptionPharmacy POS
                                                              OriginalFilenameAhdM.exe

                                                              Network Behavior

                                                              No network behavior found

                                                              Code Manipulations

                                                              Statistics

                                                              Behavior

                                                              Click to jump to process

                                                              System Behavior

                                                              General

                                                              Start time:18:09:07
                                                              Start date:10/06/2021
                                                              Path:C:\Users\user\Desktop\G9xXUq625O.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:'C:\Users\user\Desktop\G9xXUq625O.exe'
                                                              Imagebase:0xe50000
                                                              File size:900096 bytes
                                                              MD5 hash:9A188A4B5AB76F5D53892F7BCD5DFBEB
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:.Net C# or VB.NET
                                                              Yara matches:
                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.431520750.000000000426A000.00000004.00000001.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.429711902.0000000003263000.00000004.00000001.sdmp, Author: Joe Security
                                                              Reputation:low

                                                              General

                                                              Start time:18:09:52
                                                              Start date:10/06/2021
                                                              Path:C:\Users\user\Desktop\G9xXUq625O.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:{path}
                                                              Imagebase:0xce0000
                                                              File size:900096 bytes
                                                              MD5 hash:9A188A4B5AB76F5D53892F7BCD5DFBEB
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:.Net C# or VB.NET
                                                              Yara matches:
                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000009.00000000.425863712.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.601783516.0000000003141000.00000004.00000001.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.599032014.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000009.00000002.599032014.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                              Reputation:low

                                                              Disassembly

                                                              Code Analysis

                                                              Reset < >