Loading ...

Play interactive tourEdit tour

Windows Analysis Report FCL ABONOF2201.exe

Overview

General Information

Sample Name:FCL ABONOF2201.exe
Analysis ID:452735
MD5:8df4b43e11c352b502cea6a13e220468
SHA1:e8e6745a74fec6d5ea7c0ae5fce8e775689cacef
SHA256:86324507b99eaddd23e1c94340269fc33d8a9cf64c6df71822d4b0cf59078535
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Antivirus or Machine Learning detection for unpacked file
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Process Tree

  • System is w10x64
  • FCL ABONOF2201.exe (PID: 5492 cmdline: 'C:\Users\user\Desktop\FCL ABONOF2201.exe' MD5: 8DF4B43E11C352B502CEA6A13E220468)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "info@aereks.si", "Password": "10Jure03", "Host": "mail.aereks.si"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000011.00000002.517483655.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000011.00000002.517483655.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000000.00000002.346788150.0000000003C31000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 6 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.FCL ABONOF2201.exe.3d4eb98.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.FCL ABONOF2201.exe.3d4eb98.2.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.FCL ABONOF2201.exe.3d4eb98.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.FCL ABONOF2201.exe.3d4eb98.2.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    17.2.FCL ABONOF2201.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 1 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 17.2.FCL ABONOF2201.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "info@aereks.si", "Password": "10Jure03", "Host": "mail.aereks.si"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: FCL ABONOF2201.exeReversingLabs: Detection: 23%
                      Machine Learning detection for sampleShow sources
                      Source: FCL ABONOF2201.exeJoe Sandbox ML: detected
                      Source: 17.2.FCL ABONOF2201.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: FCL ABONOF2201.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: FCL ABONOF2201.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: FCL ABONOF2201.exe, 00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: FCL ABONOF2201.exe, 00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: FCL ABONOF2201.exe, 00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmpString found in binary or memory: http://LZsznn.com
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: FCL ABONOF2201.exe, 00000000.00000003.255809108.0000000005725000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.come
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000000.00000003.255913519.0000000005708000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: FCL ABONOF2201.exe, 00000000.00000003.260457735.0000000005703000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000000.00000003.260386110.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: FCL ABONOF2201.exe, 00000000.00000003.260862361.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frer6
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000000.00000003.260862361.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: FCL ABONOF2201.exe, 00000000.00000003.260386110.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/g
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: FCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comAm
                      Source: FCL ABONOF2201.exe, 00000000.00000003.260457735.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comE
                      Source: FCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comFv
                      Source: FCL ABONOF2201.exe, 00000000.00000003.260862361.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comL.TTF
                      Source: FCL ABONOF2201.exe, 00000000.00000003.342180972.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma
                      Source: FCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comals
                      Source: FCL ABONOF2201.exe, 00000000.00000003.342180972.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.come.comm
                      Source: FCL ABONOF2201.exe, 00000000.00000003.260386110.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comeff
                      Source: FCL ABONOF2201.exe, 00000000.00000003.260862361.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comgrita
                      Source: FCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comicTF
                      Source: FCL ABONOF2201.exe, 00000000.00000003.260862361.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comlvfet
                      Source: FCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comm
                      Source: FCL ABONOF2201.exe, 00000000.00000003.342180972.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.commn
                      Source: FCL ABONOF2201.exe, 00000000.00000003.260862361.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comov
                      Source: FCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comsief
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: FCL ABONOF2201.exe, 00000000.00000003.255104556.0000000005721000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn.
                      Source: FCL ABONOF2201.exe, 00000000.00000003.255405700.0000000005725000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: FCL ABONOF2201.exe, 00000000.00000003.255169149.0000000005723000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnTC
                      Source: FCL ABONOF2201.exe, 00000000.00000003.255104556.0000000005721000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnu-h
                      Source: FCL ABONOF2201.exe, 00000000.00000003.255104556.0000000005721000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnu-rv
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: FCL ABONOF2201.exe, 00000000.00000003.262136501.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/m
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: FCL ABONOF2201.exe, 00000000.00000003.262136501.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmt
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: FCL ABONOF2201.exe, 00000000.00000003.257309413.0000000005703000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000000.00000003.258007316.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258007316.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp//
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258144229.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/BnT
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258465295.0000000005706000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Dh
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258232538.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/DhT
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/VnT
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258007316.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/d
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/http
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000000.00000003.258144229.0000000005703000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000000.00000003.258465295.0000000005706000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/d
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/m
                      Source: FCL ABONOF2201.exe, 00000000.00000003.257309413.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/norm
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258007316.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/sa
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258007316.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/u
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/v
                      Source: FCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/ww.m
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: FCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: FCL ABONOF2201.exe, 00000000.00000003.255739287.0000000005723000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cne
                      Source: FCL ABONOF2201.exe, 00000000.00000002.346788150.0000000003C31000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000011.00000002.517483655.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: FCL ABONOF2201.exe, 00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: FCL ABONOF2201.exe, 00000000.00000002.343670754.0000000000FD8000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A1060
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A22D2
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A0472
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A18F1
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A1D69
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A1036
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A5240
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A5250
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A5478
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A5488
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A56A8
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A5698
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A5878
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A4BEA
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_012A4BF8
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC3A20
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC3780
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC0040
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC221E
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC3A10
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC2248
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC3CA7
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC3498
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC3C89
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC04D8
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC3C39
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC0032
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC3C20
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC1C70
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC1C62
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC09E8
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC09D8
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 17_2_02A646A0
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 17_2_02A63D42
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 17_2_02A64690
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 17_2_02A64630
                      Source: FCL ABONOF2201.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: FCL ABONOF2201.exeBinary or memory string: OriginalFilename vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exe, 00000000.00000002.348253820.0000000005110000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exe, 00000000.00000000.248596392.0000000000822000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMRhmT.exe2 vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exe, 00000000.00000002.353489301.00000000078F0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exe, 00000000.00000002.345901547.0000000002F0D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameResource_Meter.dll> vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exe, 00000000.00000002.344853072.0000000002C31000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameWTUsGrwBaEIhoxFArvAFqpc.exe4 vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exeBinary or memory string: OriginalFilename vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exe, 0000000F.00000000.339116629.0000000000012000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMRhmT.exe2 vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exeBinary or memory string: OriginalFilename vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exe, 00000010.00000002.340676512.00000000003C2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMRhmT.exe2 vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exeBinary or memory string: OriginalFilename vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exe, 00000011.00000002.517483655.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameWTUsGrwBaEIhoxFArvAFqpc.exe4 vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exe, 00000011.00000000.341555593.0000000000772000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMRhmT.exe2 vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exe, 00000011.00000002.519153608.0000000000E2A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exeBinary or memory string: OriginalFilenameMRhmT.exe2 vs FCL ABONOF2201.exe
                      Source: FCL ABONOF2201.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: FCL ABONOF2201.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@0/0
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FCL ABONOF2201.exe.logJump to behavior
                      Source: FCL ABONOF2201.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: FCL ABONOF2201.exeReversingLabs: Detection: 23%
                      Source: unknownProcess created: C:\Users\user\Desktop\FCL ABONOF2201.exe 'C:\Users\user\Desktop\FCL ABONOF2201.exe'
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess created: C:\Users\user\Desktop\FCL ABONOF2201.exe {path}
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess created: C:\Users\user\Desktop\FCL ABONOF2201.exe {path}
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess created: C:\Users\user\Desktop\FCL ABONOF2201.exe {path}
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess created: C:\Users\user\Desktop\FCL ABONOF2201.exe {path}
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess created: C:\Users\user\Desktop\FCL ABONOF2201.exe {path}
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess created: C:\Users\user\Desktop\FCL ABONOF2201.exe {path}
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: FCL ABONOF2201.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: FCL ABONOF2201.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: FCL ABONOF2201.exe, uNotepad/Form1.cs.Net Code: TGBNJUYHFDERWS System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 15.2.FCL ABONOF2201.exe.10000.0.unpack, uNotepad/Form1.cs.Net Code: TGBNJUYHFDERWS System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 16.0.FCL ABONOF2201.exe.3c0000.0.unpack, uNotepad/Form1.cs.Net Code: TGBNJUYHFDERWS System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_0087A28D push esi; ret
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_0087AAC1 push ebp; iretd
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC3EB9 push cs; ret
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 0_2_02BC8475 push FFFFFF8Bh; iretd
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 15_2_0006A28D push esi; ret
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 15_2_0006AAC1 push ebp; iretd
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 16_2_0041AAC1 push ebp; iretd
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 16_2_0041A28D push esi; ret
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 17_2_007CAAC1 push ebp; iretd
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 17_2_007CA28D push esi; ret
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 17_2_02A64630 pushad ; retf 8303h
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeCode function: 17_2_02A6DD39 push FFFFFF8Bh; iretd
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.7080390285
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000000.00000002.344995346.0000000002C98000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FCL ABONOF2201.exe PID: 5492, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: FCL ABONOF2201.exe, 00000000.00000002.344995346.0000000002C98000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: FCL ABONOF2201.exe, 00000000.00000002.344995346.0000000002C98000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeWindow / User API: threadDelayed 9216
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeWindow / User API: threadDelayed 643
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exe TID: 1720Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exe TID: 604Thread sleep time: -7378697629483816s >= -30000s
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exe TID: 1828Thread sleep count: 9216 > 30
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exe TID: 1828Thread sleep count: 643 > 30
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeThread delayed: delay time: 922337203685477
                      Source: FCL ABONOF2201.exe, 00000000.00000002.344995346.0000000002C98000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                      Source: FCL ABONOF2201.exe, 00000000.00000002.344995346.0000000002C98000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: FCL ABONOF2201.exe, 00000000.00000002.344995346.0000000002C98000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: FCL ABONOF2201.exe, 00000000.00000002.344995346.0000000002C98000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: FCL ABONOF2201.exe, 00000000.00000002.344995346.0000000002C98000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: FCL ABONOF2201.exe, 00000000.00000002.344995346.0000000002C98000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: FCL ABONOF2201.exe, 00000000.00000002.344995346.0000000002C98000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: FCL ABONOF2201.exe, 00000000.00000002.344995346.0000000002C98000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: FCL ABONOF2201.exe, 00000000.00000002.344995346.0000000002C98000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeMemory written: C:\Users\user\Desktop\FCL ABONOF2201.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess created: C:\Users\user\Desktop\FCL ABONOF2201.exe {path}
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess created: C:\Users\user\Desktop\FCL ABONOF2201.exe {path}
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeProcess created: C:\Users\user\Desktop\FCL ABONOF2201.exe {path}
                      Source: FCL ABONOF2201.exe, 00000011.00000002.519541077.00000000015D0000.00000002.00000001.sdmpBinary or memory string: uProgram Manager
                      Source: FCL ABONOF2201.exe, 00000011.00000002.519541077.00000000015D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: FCL ABONOF2201.exe, 00000011.00000002.519541077.00000000015D0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: FCL ABONOF2201.exe, 00000011.00000002.519541077.00000000015D0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Users\user\Desktop\FCL ABONOF2201.exe VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Users\user\Desktop\FCL ABONOF2201.exe VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FCL ABONOF2201.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.FCL ABONOF2201.exe.3d4eb98.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FCL ABONOF2201.exe.3d4eb98.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.FCL ABONOF2201.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000011.00000002.517483655.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.346788150.0000000003C31000.00000004.00000001.sdmp, type: MEMORY
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.FCL ABONOF2201.exe.3d4eb98.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FCL ABONOF2201.exe.3d4eb98.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.FCL ABONOF2201.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.517483655.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.346788150.0000000003C31000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FCL ABONOF2201.exe PID: 5492, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FCL ABONOF2201.exe PID: 5992, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FCL ABONOF2201.exe PID: 5992, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.FCL ABONOF2201.exe.3d4eb98.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FCL ABONOF2201.exe.3d4eb98.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.FCL ABONOF2201.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000011.00000002.517483655.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.346788150.0000000003C31000.00000004.00000001.sdmp, type: MEMORY
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.FCL ABONOF2201.exe.3d4eb98.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FCL ABONOF2201.exe.3d4eb98.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.FCL ABONOF2201.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.517483655.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.346788150.0000000003C31000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FCL ABONOF2201.exe PID: 5492, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FCL ABONOF2201.exe PID: 5992, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading1Input Capture1Security Software Discovery211Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Security Account ManagerVirtualization/Sandbox Evasion131SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsSystem Information Discovery113SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing13Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 452735 Sample: FCL ABONOF2201.exe Startdate: 22/07/2021 Architecture: WINDOWS Score: 100 18 Found malware configuration 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 Yara detected AgentTesla 2->22 24 7 other signatures 2->24 6 FCL ABONOF2201.exe 3 2->6         started        process3 file4 16 C:\Users\user\...\FCL ABONOF2201.exe.log, ASCII 6->16 dropped 26 Injects a PE file into a foreign processes 6->26 10 FCL ABONOF2201.exe 2 6->10         started        12 FCL ABONOF2201.exe 6->12         started        14 FCL ABONOF2201.exe 6->14         started        signatures5 process6

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      FCL ABONOF2201.exe24%ReversingLabsWin32.Trojan.AgentTesla
                      FCL ABONOF2201.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      17.2.FCL ABONOF2201.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/norm0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.fontbureau.comAm0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/BnT0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/Dh0%Avira URL Cloudsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.galapagosdesign.com/m0%Avira URL Cloudsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.fontbureau.comgrita0%URL Reputationsafe
                      http://www.fontbureau.comgrita0%URL Reputationsafe
                      http://www.fontbureau.comgrita0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/d0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/ww.m0%Avira URL Cloudsafe
                      http://www.fontbureau.commn0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.fontbureau.comeff0%Avira URL Cloudsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/DhT0%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.carterandcone.come0%URL Reputationsafe
                      http://www.carterandcone.come0%URL Reputationsafe
                      http://www.carterandcone.come0%URL Reputationsafe
                      http://www.fontbureau.comE0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/sa0%Avira URL Cloudsafe
                      http://www.fontbureau.come.comm0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cnTC0%Avira URL Cloudsafe
                      http://www.fontbureau.comicTF0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cnu-rv0%Avira URL Cloudsafe
                      http://www.fontbureau.comL.TTF0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      http://www.zhongyicts.com.cne0%URL Reputationsafe
                      http://www.zhongyicts.com.cne0%URL Reputationsafe
                      http://www.zhongyicts.com.cne0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htmt0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.founder.com.cn/cn.0%URL Reputationsafe
                      http://www.founder.com.cn/cn.0%URL Reputationsafe
                      http://www.founder.com.cn/cn.0%URL Reputationsafe
                      http://www.fontbureau.comFv0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1FCL ABONOF2201.exe, 00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.fontbureau.com/designersGFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                        high
                        http://www.fontbureau.com/designers/?FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                          high
                          http://www.jiyu-kobo.co.jp/normFCL ABONOF2201.exe, 00000000.00000003.257309413.0000000005703000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.founder.com.cn/cn/bTheFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.comAmFCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.fontbureau.com/designers?FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                            high
                            http://www.tiro.comFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designersFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                              high
                              http://www.goodfont.co.krFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/BnTFCL ABONOF2201.exe, 00000000.00000003.258144229.0000000005703000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/DhFCL ABONOF2201.exe, 00000000.00000003.258465295.0000000005706000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.sajatypeworks.comFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.galapagosdesign.com/mFCL ABONOF2201.exe, 00000000.00000003.262136501.0000000005703000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.typography.netDFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.founder.com.cn/cn/cTheFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.galapagosdesign.com/staff/dennis.htmFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://fontfabrik.comFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.comgritaFCL ABONOF2201.exe, 00000000.00000003.260862361.0000000005703000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/jp/dFCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.jiyu-kobo.co.jp//FCL ABONOF2201.exe, 00000000.00000003.258007316.0000000005703000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/ww.mFCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fontbureau.commnFCL ABONOF2201.exe, 00000000.00000003.342180972.0000000005703000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.galapagosdesign.com/DPleaseFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fonts.comFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                                high
                                http://www.sandoll.co.krFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.urwpp.deDPleaseFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.comeffFCL ABONOF2201.exe, 00000000.00000003.260386110.0000000005703000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.urwpp.deFCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.zhongyicts.com.cnFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.sakkal.comFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipFCL ABONOF2201.exe, 00000000.00000002.346788150.0000000003C31000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000011.00000002.517483655.0000000000402000.00000040.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.jiyu-kobo.co.jp/DhTFCL ABONOF2201.exe, 00000000.00000003.258232538.0000000005703000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.apache.org/licenses/LICENSE-2.0FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.fontbureau.comFCL ABONOF2201.exe, 00000000.00000003.260457735.0000000005703000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000000.00000003.260386110.0000000005703000.00000004.00000001.sdmpfalse
                                    high
                                    http://DynDns.comDynDNSFCL ABONOF2201.exe, 00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.carterandcone.comeFCL ABONOF2201.exe, 00000000.00000003.255809108.0000000005725000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.comEFCL ABONOF2201.exe, 00000000.00000003.260457735.0000000005703000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haFCL ABONOF2201.exe, 00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/saFCL ABONOF2201.exe, 00000000.00000003.258007316.0000000005703000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.come.commFCL ABONOF2201.exe, 00000000.00000003.342180972.0000000005703000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.founder.com.cn/cnTCFCL ABONOF2201.exe, 00000000.00000003.255169149.0000000005723000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.comicTFFCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.founder.com.cn/cnu-rvFCL ABONOF2201.exe, 00000000.00000003.255104556.0000000005721000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.com/designers/frer6FCL ABONOF2201.exe, 00000000.00000003.260862361.0000000005703000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.comL.TTFFCL ABONOF2201.exe, 00000000.00000003.260862361.0000000005703000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/jp/FCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000000.00000003.258144229.0000000005703000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000000.00000003.258465295.0000000005706000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.comaFCL ABONOF2201.exe, 00000000.00000003.342180972.0000000005703000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.zhongyicts.com.cneFCL ABONOF2201.exe, 00000000.00000003.255739287.0000000005723000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/staff/dennis.htmtFCL ABONOF2201.exe, 00000000.00000003.262136501.0000000005703000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.carterandcone.comlFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000000.00000003.255913519.0000000005708000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cn/FCL ABONOF2201.exe, 00000000.00000003.255405700.0000000005725000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/cabarga.htmlNFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.founder.com.cn/cn.FCL ABONOF2201.exe, 00000000.00000003.255104556.0000000005721000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.comFvFCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.founder.com.cn/cnFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers/frere-jones.htmlFCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000000.00000003.260862361.0000000005703000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.jiyu-kobo.co.jp/uFCL ABONOF2201.exe, 00000000.00000003.258007316.0000000005703000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/vFCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.comlvfetFCL ABONOF2201.exe, 00000000.00000003.260862361.0000000005703000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/httpFCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/mFCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.commFCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/FCL ABONOF2201.exe, 00000000.00000003.257309413.0000000005703000.00000004.00000001.sdmp, FCL ABONOF2201.exe, 00000000.00000003.258007316.0000000005703000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers8FCL ABONOF2201.exe, 00000000.00000002.350597117.0000000005902000.00000004.00000001.sdmpfalse
                                            high
                                            http://LZsznn.comFCL ABONOF2201.exe, 00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.fontbureau.comalsFCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/VnTFCL ABONOF2201.exe, 00000000.00000003.258633280.0000000005703000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/dFCL ABONOF2201.exe, 00000000.00000003.258007316.0000000005703000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.founder.com.cn/cnu-hFCL ABONOF2201.exe, 00000000.00000003.255104556.0000000005721000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.fontbureau.comovFCL ABONOF2201.exe, 00000000.00000003.260862361.0000000005703000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.fontbureau.comsiefFCL ABONOF2201.exe, 00000000.00000003.261298723.0000000005703000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers/gFCL ABONOF2201.exe, 00000000.00000003.260386110.0000000005703000.00000004.00000001.sdmpfalse
                                              high

                                              Contacted IPs

                                              No contacted IP infos

                                              General Information

                                              Joe Sandbox Version:33.0.0 White Diamond
                                              Analysis ID:452735
                                              Start date:22.07.2021
                                              Start time:19:11:29
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 10m 56s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:FCL ABONOF2201.exe
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:29
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.evad.winEXE@7/1@0/0
                                              EGA Information:Failed
                                              HDC Information:
                                              • Successful, ratio: 3% (good quality ratio 1.8%)
                                              • Quality average: 36.3%
                                              • Quality standard deviation: 36.5%
                                              HCA Information:
                                              • Successful, ratio: 95%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Found application associated with file extension: .exe
                                              Warnings:
                                              Show All
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • VT rate limit hit for: /opt/package/joesandbox/database/analysis/452735/sample/FCL ABONOF2201.exe

                                              Simulations

                                              Behavior and APIs

                                              TimeTypeDescription
                                              19:13:14API Interceptor511x Sleep call for process: FCL ABONOF2201.exe modified

                                              Joe Sandbox View / Context

                                              IPs

                                              No context

                                              Domains

                                              No context

                                              ASN

                                              No context

                                              JA3 Fingerprints

                                              No context

                                              Dropped Files

                                              No context

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FCL ABONOF2201.exe.log
                                              Process:C:\Users\user\Desktop\FCL ABONOF2201.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1216
                                              Entropy (8bit):5.355304211458859
                                              Encrypted:false
                                              SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                              MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                              SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                              SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                              SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                              Malicious:true
                                              Reputation:high, very likely benign file
                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                              Static File Info

                                              General

                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Entropy (8bit):6.063301597004948
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              • DOS Executable Generic (2002/1) 0.01%
                                              File name:FCL ABONOF2201.exe
                                              File size:874496
                                              MD5:8df4b43e11c352b502cea6a13e220468
                                              SHA1:e8e6745a74fec6d5ea7c0ae5fce8e775689cacef
                                              SHA256:86324507b99eaddd23e1c94340269fc33d8a9cf64c6df71822d4b0cf59078535
                                              SHA512:f16112e048be6466692e52f08eef0326f5eb27b12510017914e74c04c9dba2ce381bad9bc7045524be90b5a58de67b0b51b8cb25a9b9f2e592d94a3b069c1382
                                              SSDEEP:12288:DZCZtWqRwvYwkt+YASFPE3pRPjutfLRIvIIqkPtOlIecN5SvZ+f6q:NCZ2qtrz83nPjYfLRIvIIqkPtoIJ
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...b..`..............0.................. ........@.. ....................................@................................

                                              File Icon

                                              Icon Hash:e8b8ec44cce8e2e8

                                              Static PE Info

                                              General

                                              Entrypoint:0x47b89e
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                              Time Stamp:0x60F8D662 [Thu Jul 22 02:22:26 2021 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:v4.0.30319
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                              Entrypoint Preview

                                              Instruction
                                              jmp dword ptr [00402000h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al

                                              Data Directories

                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x7b8440x57.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x7c0000x5b870.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xd80000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                              Sections

                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000x798a40x79a00False0.847688367163data7.7080390285IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rsrc0x7c0000x5b8700x5ba00False0.0554842044679data2.3211907839IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0xd80000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                              Resources

                                              NameRVASizeTypeLanguageCountry
                                              RT_ICON0x7c2500x42028data
                                              RT_ICON0xbe2780x468GLS_BINARY_LSB_FIRST
                                              RT_ICON0xbe6e00x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                              RT_ICON0xc0c880x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0
                                              RT_ICON0xc1d300x10828dBase III DBT, version number 0, next free block index 40
                                              RT_ICON0xd25580x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                              RT_GROUP_ICON0xd67800x5adata
                                              RT_GROUP_ICON0xd67dc0x5adata
                                              RT_VERSION0xd68380x30cdata
                                              RT_MANIFEST0xd6b440xd25XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF, LF line terminators

                                              Imports

                                              DLLImport
                                              mscoree.dll_CorExeMain

                                              Version Infos

                                              DescriptionData
                                              Translation0x0000 0x04b0
                                              LegalCopyrightCopyright 2016
                                              Assembly Version1.0.0.0
                                              InternalNameMRhmT.exe
                                              FileVersion1.0.0.0
                                              CompanyName
                                              LegalTrademarks
                                              Comments
                                              ProductNameuNotepad
                                              ProductVersion1.0.0.0
                                              FileDescriptionuNotepad
                                              OriginalFilenameMRhmT.exe

                                              Network Behavior

                                              No network behavior found

                                              Code Manipulations

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:19:12:32
                                              Start date:22/07/2021
                                              Path:C:\Users\user\Desktop\FCL ABONOF2201.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\FCL ABONOF2201.exe'
                                              Imagebase:0x820000
                                              File size:874496 bytes
                                              MD5 hash:8DF4B43E11C352B502CEA6A13E220468
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.346788150.0000000003C31000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.346788150.0000000003C31000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.344995346.0000000002C98000.00000004.00000001.sdmp, Author: Joe Security
                                              Reputation:low

                                              General

                                              Start time:19:13:15
                                              Start date:22/07/2021
                                              Path:C:\Users\user\Desktop\FCL ABONOF2201.exe
                                              Wow64 process (32bit):false
                                              Commandline:{path}
                                              Imagebase:0x10000
                                              File size:874496 bytes
                                              MD5 hash:8DF4B43E11C352B502CEA6A13E220468
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low

                                              General

                                              Start time:19:13:15
                                              Start date:22/07/2021
                                              Path:C:\Users\user\Desktop\FCL ABONOF2201.exe
                                              Wow64 process (32bit):false
                                              Commandline:{path}
                                              Imagebase:0x7ff772bb0000
                                              File size:874496 bytes
                                              MD5 hash:8DF4B43E11C352B502CEA6A13E220468
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low

                                              General

                                              Start time:19:13:16
                                              Start date:22/07/2021
                                              Path:C:\Users\user\Desktop\FCL ABONOF2201.exe
                                              Wow64 process (32bit):true
                                              Commandline:{path}
                                              Imagebase:0x770000
                                              File size:874496 bytes
                                              MD5 hash:8DF4B43E11C352B502CEA6A13E220468
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.520080449.0000000002CA1000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.517483655.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000011.00000002.517483655.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                              Reputation:low

                                              Disassembly

                                              Code Analysis

                                              Reset < >