Windows Analysis Report 6LS4xS6TKn.exe

Overview

General Information

Sample Name: 6LS4xS6TKn.exe
Analysis ID: 452668
MD5: 118f0e5d6a1c91a5b820741669c495d7
SHA1: 933d498bf7eea29d1dedd4b597692d62c6dc53d4
SHA256: 16d0e36df66a1ba451c25a5f5c1fcccca5cb415a81cb8820f89811232c4fc3b3
Tags: AgentTeslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 31.2.MLdAu.exe.400000.0.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "account@jiqdyi.com", "Password": "Emotion22", "Host": "mail.spamora.net"}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe ReversingLabs: Detection: 30%
Source: C:\Users\user\AppData\Roaming\yuNCTcaeT.exe ReversingLabs: Detection: 30%
Multi AV Scanner detection for submitted file
Source: 6LS4xS6TKn.exe Virustotal: Detection: 37% Perma Link
Machine Learning detection for dropped file
Source: C:\Users\user\AppData\Roaming\yuNCTcaeT.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Joe Sandbox ML: detected
Machine Learning detection for sample
Source: 6LS4xS6TKn.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 31.2.MLdAu.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: 6LS4xS6TKn.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 6LS4xS6TKn.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: MLdAu.exe, 0000001F.00000002.496038864.00000000029F1000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: MLdAu.exe, 0000001F.00000002.496038864.00000000029F1000.00000004.00000001.sdmp String found in binary or memory: http://BGwprh.com
Source: MLdAu.exe, 0000001F.00000002.496038864.00000000029F1000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: 6LS4xS6TKn.exe, 00000000.00000002.310375251.0000000002F51000.00000004.00000001.sdmp, MLdAu.exe, 00000017.00000002.481802718.0000000002941000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: 6LS4xS6TKn.exe, 00000000.00000003.221602372.00000000059D5000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com
Source: 6LS4xS6TKn.exe, 00000000.00000003.221602372.00000000059D5000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.coman
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: 6LS4xS6TKn.exe, 00000000.00000003.221602372.00000000059D5000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.como.
Source: 6LS4xS6TKn.exe, 00000000.00000003.222072740.00000000059D5000.00000004.00000001.sdmp, 6LS4xS6TKn.exe, 00000000.00000003.221373047.00000000059D5000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comva
Source: 6LS4xS6TKn.exe, 00000000.00000003.225393927.00000000059CC000.00000004.00000001.sdmp, 6LS4xS6TKn.exe, 00000000.00000003.226229966.00000000059D2000.00000004.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: 6LS4xS6TKn.exe, 00000000.00000003.228775740.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comF
Source: 6LS4xS6TKn.exe, 00000000.00000003.226229966.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comFc9
Source: 6LS4xS6TKn.exe, 00000000.00000003.226229966.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comalic
Source: 6LS4xS6TKn.exe, 00000000.00000003.226229966.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comalicN9
Source: 6LS4xS6TKn.exe, 00000000.00000003.226229966.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comalsd
Source: 6LS4xS6TKn.exe, 00000000.00000003.226229966.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comalsj9
Source: 6LS4xS6TKn.exe, 00000000.00000003.226229966.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comd
Source: 6LS4xS6TKn.exe, 00000000.00000003.228775740.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comgrita
Source: 6LS4xS6TKn.exe, 00000000.00000003.228620224.00000000059D8000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comiona
Source: 6LS4xS6TKn.exe, 00000000.00000003.228620224.00000000059D8000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.como
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: 6LS4xS6TKn.exe, 00000000.00000003.222647223.00000000059D5000.00000004.00000001.sdmp, 6LS4xS6TKn.exe, 00000000.00000003.221602372.00000000059D5000.00000004.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: 6LS4xS6TKn.exe, 00000000.00000003.220285896.00000000059D3000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: 6LS4xS6TKn.exe, 00000000.00000003.220134437.00000000059D0000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cner
Source: 6LS4xS6TKn.exe, 00000000.00000003.220502768.00000000059D3000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnvan
Source: 6LS4xS6TKn.exe, 00000000.00000003.220502768.00000000059D3000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnze
Source: 6LS4xS6TKn.exe, 00000000.00000003.227126282.00000000059D0000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: 6LS4xS6TKn.exe, 00000000.00000003.227126282.00000000059D0000.00000004.00000001.sdmp, 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: 6LS4xS6TKn.exe, 00000000.00000003.227126282.00000000059D0000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmS
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: 6LS4xS6TKn.exe, 00000000.00000003.223180754.00000000059C8000.00000004.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: 6LS4xS6TKn.exe, 00000000.00000003.223180754.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/29
Source: 6LS4xS6TKn.exe, 00000000.00000003.224006332.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/N9
Source: 6LS4xS6TKn.exe, 00000000.00000003.223180754.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/Q9
Source: 6LS4xS6TKn.exe, 00000000.00000003.224006332.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/X
Source: 6LS4xS6TKn.exe, 00000000.00000003.223180754.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/Y0P
Source: 6LS4xS6TKn.exe, 00000000.00000003.224006332.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/Y0r
Source: 6LS4xS6TKn.exe, 00000000.00000003.223180754.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/c9
Source: 6LS4xS6TKn.exe, 00000000.00000003.222989262.00000000059D4000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/j9
Source: 6LS4xS6TKn.exe, 00000000.00000003.223180754.00000000059C8000.00000004.00000001.sdmp, 6LS4xS6TKn.exe, 00000000.00000003.224006332.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
Source: 6LS4xS6TKn.exe, 00000000.00000003.223180754.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/j9
Source: 6LS4xS6TKn.exe, 00000000.00000003.223180754.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/ltt
Source: 6LS4xS6TKn.exe, 00000000.00000003.224006332.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/oi
Source: 6LS4xS6TKn.exe, 00000000.00000003.223180754.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/s-e
Source: 6LS4xS6TKn.exe, 00000000.00000003.224006332.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/t
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: 6LS4xS6TKn.exe, 00000000.00000002.323812186.00000000067A0000.00000002.00000001.sdmp, MLdAu.exe, 00000017.00000002.489169932.0000000006090000.00000002.00000001.sdmp, MLdAu.exe, 00000019.00000002.506598574.0000000006410000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: 6LS4xS6TKn.exe, 00000000.00000003.221128152.00000000059D5000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cno.
Source: MLdAu.exe, 0000001F.00000002.496038864.00000000029F1000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: MLdAu.exe, 0000001F.00000002.496038864.00000000029F1000.00000004.00000001.sdmp String found in binary or memory: https://login.blockchain.com/
Source: MLdAu.exe, 0000001F.00000002.496038864.00000000029F1000.00000004.00000001.sdmp String found in binary or memory: https://login.blockchain.com/ObjectLengthChainingModeGCMAuthTagLengthChainingModeKeyDataBlobAESMicro
Source: 6LS4xS6TKn.exe, 00000000.00000002.313750267.0000000003FAB000.00000004.00000001.sdmp, MLdAu.exe, 00000017.00000002.484767094.000000000399B000.00000004.00000001.sdmp, MLdAu.exe, 0000001F.00000002.490664959.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: MLdAu.exe, 0000001F.00000002.496038864.00000000029F1000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a DirectInput object (often for capturing keystrokes)
Source: MLdAu.exe, 00000017.00000002.480314370.0000000000D18000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Creates a window with clipboard capturing capabilities
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary:

barindex
Detected potential crypto function
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D22240 0_2_02D22240
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D21018 0_2_02D21018
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D231B0 0_2_02D231B0
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D21820 0_2_02D21820
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D21CA7 0_2_02D21CA7
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D22230 0_2_02D22230
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D24010 0_2_02D24010
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D24020 0_2_02D24020
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D204D1 0_2_02D204D1
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D204E0 0_2_02D204E0
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D24B70 0_2_02D24B70
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D24B60 0_2_02D24B60
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF2240 23_2_00CF2240
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF1018 23_2_00CF1018
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF31B0 23_2_00CF31B0
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF1820 23_2_00CF1820
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF1CA7 23_2_00CF1CA7
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF4010 23_2_00CF4010
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF4020 23_2_00CF4020
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF2230 23_2_00CF2230
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF04D3 23_2_00CF04D3
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF04E0 23_2_00CF04E0
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF4B63 23_2_00CF4B63
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF4B70 23_2_00CF4B70
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF1007 23_2_00CF1007
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF31A0 23_2_00CF31A0
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF5200 23_2_00CF5200
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF5210 23_2_00CF5210
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF5421 23_2_00CF5421
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF5430 23_2_00CF5430
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF5699 23_2_00CF5699
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF56A8 23_2_00CF56A8
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF5888 23_2_00CF5888
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF587B 23_2_00CF587B
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF1811 23_2_00CF1811
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_02823B30 23_2_02823B30
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_02822B68 23_2_02822B68
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_0282389A 23_2_0282389A
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_02820100 23_2_02820100
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_02820AE0 23_2_02820AE0
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_02820AF0 23_2_02820AF0
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_02823B21 23_2_02823B21
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_02822B58 23_2_02822B58
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_028238F2 23_2_028238F2
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_028200F0 23_2_028200F0
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_02825810 23_2_02825810
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_02825820 23_2_02825820
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_02823858 23_2_02823858
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_02820600 23_2_02820600
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_02823569 23_2_02823569
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_04E457B4 23_2_04E457B4
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_04E46590 23_2_04E46590
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_04E44703 23_2_04E44703
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_04E44710 23_2_04E44710
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_04E4271C 23_2_04E4271C
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E92240 25_2_00E92240
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E91018 25_2_00E91018
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E931B0 25_2_00E931B0
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E91820 25_2_00E91820
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E91CA7 25_2_00E91CA7
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E94020 25_2_00E94020
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E94010 25_2_00E94010
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E904E0 25_2_00E904E0
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E904D1 25_2_00E904D1
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E94B60 25_2_00E94B60
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E94B70 25_2_00E94B70
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E95210 25_2_00E95210
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E95430 25_2_00E95430
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E956A8 25_2_00E956A8
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E95888 25_2_00E95888
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_02C357B4 25_2_02C357B4
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_02C34703 25_2_02C34703
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_02C34710 25_2_02C34710
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_02C3271C 25_2_02C3271C
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_02C36590 25_2_02C36590
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_0550745C 25_2_0550745C
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 31_2_028248E0 31_2_028248E0
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 31_2_028248DB 31_2_028248DB
PE file contains strange resources
Source: 6LS4xS6TKn.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: yuNCTcaeT.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: 6LS4xS6TKn.exe, 00000000.00000002.324715364.0000000007B90000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs 6LS4xS6TKn.exe
Source: 6LS4xS6TKn.exe, 00000000.00000002.312300179.000000000322D000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameResource_Meter.dll> vs 6LS4xS6TKn.exe
Source: 6LS4xS6TKn.exe, 00000000.00000002.313750267.0000000003FAB000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameujwgwcyhtpqCnYQxVzecNLZpOeEfHt.exe4 vs 6LS4xS6TKn.exe
Source: 6LS4xS6TKn.exe, 00000000.00000002.324598373.0000000007A30000.00000002.00000001.sdmp Binary or memory string: originalfilename vs 6LS4xS6TKn.exe
Source: 6LS4xS6TKn.exe, 00000000.00000002.324598373.0000000007A30000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs 6LS4xS6TKn.exe
Source: 6LS4xS6TKn.exe, 00000000.00000002.324532162.00000000079E0000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs 6LS4xS6TKn.exe
Source: 6LS4xS6TKn.exe, 00000000.00000002.308987579.0000000000C59000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameqem4S.exe2 vs 6LS4xS6TKn.exe
Source: 6LS4xS6TKn.exe, 00000000.00000002.319983939.00000000054B0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs 6LS4xS6TKn.exe
Source: 6LS4xS6TKn.exe, 00000012.00000000.308204527.0000000000959000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameqem4S.exe2 vs 6LS4xS6TKn.exe
Source: 6LS4xS6TKn.exe Binary or memory string: OriginalFilenameqem4S.exe2 vs 6LS4xS6TKn.exe
Uses 32bit PE files
Source: 6LS4xS6TKn.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 6LS4xS6TKn.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: yuNCTcaeT.exe.0.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal100.troj.evad.winEXE@13/7@0/0
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe File created: C:\Users\user\AppData\Roaming\yuNCTcaeT.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Mutant created: \Sessions\1\BaseNamedObjects\sDHgnvwda
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4604:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1328:120:WilError_01
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe File created: C:\Users\user\AppData\Local\Temp\tmp74F3.tmp Jump to behavior
Source: 6LS4xS6TKn.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: 6LS4xS6TKn.exe Virustotal: Detection: 37%
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe File read: C:\Users\user\Desktop\6LS4xS6TKn.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\6LS4xS6TKn.exe 'C:\Users\user\Desktop\6LS4xS6TKn.exe'
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yuNCTcaeT' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F3.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process created: C:\Users\user\Desktop\6LS4xS6TKn.exe {path}
Source: unknown Process created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe 'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe'
Source: unknown Process created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe 'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe'
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yuNCTcaeT' /XML 'C:\Users\user\AppData\Local\Temp\tmpAB9F.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path}
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yuNCTcaeT' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F3.tmp' Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process created: C:\Users\user\Desktop\6LS4xS6TKn.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yuNCTcaeT' /XML 'C:\Users\user\AppData\Local\Temp\tmpAB9F.tmp' Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: 6LS4xS6TKn.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: 6LS4xS6TKn.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
.NET source code contains potential unpacker
Source: 6LS4xS6TKn.exe, uNotepad/Form1.cs .Net Code: TGBNJUYHFDERWS System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_00BD9686 push ss; ret 0_2_00BD96AD
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_00BD73C5 push edi; retf 0_2_00BD73DB
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D261EA push edx; iretd 0_2_02D261EB
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Code function: 0_2_02D22A4F push edi; retf 0_2_02D22A51
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_005473C5 push edi; retf 23_2_005473DB
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00549686 push ss; ret 23_2_005496AD
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF61EA push edx; iretd 23_2_00CF61EB
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF6365 pushad ; iretd 23_2_00CF6372
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF6360 pushad ; iretd 23_2_00CF6362
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF632F pushad ; iretd 23_2_00CF6332
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF2A4F push edi; retf 23_2_00CF2A51
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF0FD0 push cs; iretd 23_2_00CF0FD6
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF0FE3 push es; iretd 23_2_00CF0FFE
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF0F9B push es; iretd 23_2_00CF0FA6
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_00CF0F90 push es; iretd 23_2_00CF0F9A
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 23_2_0282994D push FFFFFF8Bh; iretd 23_2_0282994F
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_007F73C5 push edi; retf 25_2_007F73DB
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_007F9686 push ss; ret 25_2_007F96AD
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E961EA push edx; iretd 25_2_00E961EB
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_00E92A4F push edi; retf 25_2_00E92A51
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_02C3E3D0 push cs; retf 0002h 25_2_02C3E3D2
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_02C3E331 push cs; retf 0002h 25_2_02C3E332
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_02C3FA88 push ds; retf 0002h 25_2_02C3FA8A
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_02C3FAB8 push ds; retf 0002h 25_2_02C3FABA
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_02C3FB80 push ds; retf 0002h 25_2_02C3FB82
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_02C3FB09 push ds; retf 0002h 25_2_02C3FB0A
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_02C3FCC8 push ds; retf 0002h 25_2_02C3FCCA
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_02C3FC6F push ds; retf 0002h 25_2_02C3FC72
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_055064A0 pushad ; retf 0002h 25_2_055064F2
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_05504378 push eax; retf 0002h 25_2_055043CA
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Code function: 25_2_0550E502 push E802005Eh; ret 25_2_0550E509
Source: initial sample Static PE information: section name: .text entropy: 7.70847292155
Source: initial sample Static PE information: section name: .text entropy: 7.70847292155

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe File created: C:\Users\user\AppData\Roaming\yuNCTcaeT.exe Jump to dropped file
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe File created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yuNCTcaeT' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F3.tmp'
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run MLdAu Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run MLdAu Jump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe File opened: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: Process Memory Space: MLdAu.exe PID: 6108, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: 6LS4xS6TKn.exe, 00000000.00000002.310375251.0000000002F51000.00000004.00000001.sdmp, MLdAu.exe, 00000017.00000002.481802718.0000000002941000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: 6LS4xS6TKn.exe, 00000000.00000002.310375251.0000000002F51000.00000004.00000001.sdmp, MLdAu.exe, 00000017.00000002.481802718.0000000002941000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Window / User API: threadDelayed 956 Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Window / User API: threadDelayed 8891 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe TID: 5280 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe TID: 5700 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe TID: 1828 Thread sleep time: -21213755684765971s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 5436 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 6040 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: MLdAu.exe, 00000017.00000002.481802718.0000000002941000.00000004.00000001.sdmp Binary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
Source: MLdAu.exe, 00000017.00000002.481802718.0000000002941000.00000004.00000001.sdmp Binary or memory string: vmware
Source: MLdAu.exe, 00000017.00000002.481802718.0000000002941000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: MLdAu.exe, 00000017.00000002.481802718.0000000002941000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: MLdAu.exe, 00000017.00000002.481802718.0000000002941000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: MLdAu.exe, 00000017.00000002.481802718.0000000002941000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: MLdAu.exe, 00000017.00000002.481802718.0000000002941000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: MLdAu.exe, 00000017.00000002.481802718.0000000002941000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: MLdAu.exe, 00000017.00000002.481802718.0000000002941000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Memory written: C:\Users\user\Desktop\6LS4xS6TKn.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Memory written: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yuNCTcaeT' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F3.tmp' Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Process created: C:\Users\user\Desktop\6LS4xS6TKn.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yuNCTcaeT' /XML 'C:\Users\user\AppData\Local\Temp\tmpAB9F.tmp' Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Process created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path} Jump to behavior
Source: MLdAu.exe, 00000019.00000002.495400726.0000000001630000.00000002.00000001.sdmp, MLdAu.exe, 0000001F.00000002.494918317.0000000001360000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: MLdAu.exe, 00000019.00000002.495400726.0000000001630000.00000002.00000001.sdmp, MLdAu.exe, 0000001F.00000002.494918317.0000000001360000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: MLdAu.exe, 00000019.00000002.495400726.0000000001630000.00000002.00000001.sdmp, MLdAu.exe, 0000001F.00000002.494918317.0000000001360000.00000002.00000001.sdmp Binary or memory string: Progman
Source: MLdAu.exe, 00000019.00000002.495400726.0000000001630000.00000002.00000001.sdmp, MLdAu.exe, 0000001F.00000002.494918317.0000000001360000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Users\user\Desktop\6LS4xS6TKn.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Users\user\Desktop\6LS4xS6TKn.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Queries volume information: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Queries volume information: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Queries volume information: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\6LS4xS6TKn.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 0.2.6LS4xS6TKn.exe.406f160.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 31.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 23.2.MLdAu.exe.3a5f160.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 23.2.MLdAu.exe.3a5f160.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.6LS4xS6TKn.exe.406f160.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000001F.00000002.490664959.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000017.00000002.484767094.000000000399B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.313750267.0000000003FAB000.00000004.00000001.sdmp, type: MEMORY
Yara detected AgentTesla
Source: Yara match File source: 0.2.6LS4xS6TKn.exe.406f160.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 31.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 23.2.MLdAu.exe.3a5f160.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 23.2.MLdAu.exe.3a5f160.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.6LS4xS6TKn.exe.406f160.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000001F.00000002.490664959.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000017.00000002.484767094.000000000399B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.313750267.0000000003FAB000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000002.496038864.00000000029F1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MLdAu.exe PID: 6108, type: MEMORY
Yara detected Credential Stealer
Source: Yara match File source: 0000001F.00000002.496038864.00000000029F1000.00000004.00000001.sdmp, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 0.2.6LS4xS6TKn.exe.406f160.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 31.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 23.2.MLdAu.exe.3a5f160.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 23.2.MLdAu.exe.3a5f160.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.6LS4xS6TKn.exe.406f160.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000001F.00000002.490664959.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000017.00000002.484767094.000000000399B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.313750267.0000000003FAB000.00000004.00000001.sdmp, type: MEMORY
Yara detected AgentTesla
Source: Yara match File source: 0.2.6LS4xS6TKn.exe.406f160.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 31.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 23.2.MLdAu.exe.3a5f160.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 23.2.MLdAu.exe.3a5f160.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.6LS4xS6TKn.exe.406f160.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000001F.00000002.490664959.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000017.00000002.484767094.000000000399B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.313750267.0000000003FAB000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000002.496038864.00000000029F1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MLdAu.exe PID: 6108, type: MEMORY
No contacted IP infos