Loading ...

Play interactive tourEdit tour

Windows Analysis Report NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.scr

Overview

General Information

Sample Name:NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.scr (renamed file extension from scr to exe)
Analysis ID:480139
MD5:f32aa361fffe742283b359c7ddd89b12
SHA1:ac49b724960549f4c0ab55f4eb5c3bc47e1035d6
SHA256:2542ddfa02d8a9a56738e822dd5ee0db7540229d18903dd29a46db06d87413dc
Infos:

Most interesting Screenshot:

Detection

Clipboard Hijacker
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Clipboard Hijacker
Multi AV Scanner detection for dropped file
Drops PE files to the startup folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
.NET source code contains very large strings
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Stores files to the Windows start menu directory
Creates processes with suspicious names
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Drops PE files
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000001E.00000002.474773876.0000000000402000.00000040.00000001.sdmpJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
    0000000E.00000002.474728537.0000000000402000.00000040.00000001.sdmpJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
      00000006.00000002.474719464.0000000000402000.00000040.00000001.sdmpJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
        00000008.00000002.474667341.0000000000402000.00000040.00000001.sdmpJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
          00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 25 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            30.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpackJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
              0.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2822534.1.unpackJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
                7.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.3552534.1.unpackJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
                  8.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpackJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
                    25.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpackJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
                      Click to see the 10 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeVirustotal: Detection: 23%Perma Link
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeVirustotal: Detection: 23%Perma Link
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeVirustotal: Detection: 23%Perma Link
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.485103633.00000000031D2000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.484647024.0000000002B80000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.484280424.0000000002C00000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.483378532.0000000002EB2000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.484864285.0000000002DB0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000010.00000002.297726117.0000000000CDB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large stringsShow sources
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, MainForm.csLong String: Length: 148742
                      Source: 0.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.130000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 0.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.130000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 5.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.290000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 5.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.290000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.6.dr, MainForm.csLong String: Length: 148742
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe0.6.dr, MainForm.csLong String: Length: 148742
                      Source: 6.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.bf0000.1.unpack, MainForm.csLong String: Length: 148742
                      Source: 6.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.bf0000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 7.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.f30000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 7.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.f30000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 8.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.590000.1.unpack, MainForm.csLong String: Length: 148742
                      Source: 8.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.590000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 12.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.1d0000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 12.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.1d0000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 13.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.250000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 13.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.250000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 14.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.660000.1.unpack, MainForm.csLong String: Length: 148742
                      Source: 14.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.660000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 16.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.520000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 16.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.520000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 0_2_00A6C2B40_2_00A6C2B4
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 0_2_00A6E6080_2_00A6E608
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 0_2_00A6E6180_2_00A6E618
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 6_2_0134B89C6_2_0134B89C
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 6_2_0134DB186_2_0134DB18
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 6_2_0134DB086_2_0134DB08
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 6_2_061AC8986_2_061AC898
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 7_2_0164C2B47_2_0164C2B4
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 7_2_0164E6087_2_0164E608
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 7_2_0164E6187_2_0164E618
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 8_2_00FDB89C8_2_00FDB89C
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 8_2_00FDDB188_2_00FDDB18
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 8_2_00FDDB088_2_00FDDB08
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 8_2_05F5C8988_2_05F5C898
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000000.208070213.0000000000132000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229145555.0000000003987000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000005.00000000.224381103.0000000000292000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.480930274.000000000135A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.474719464.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.484393883.0000000003101000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\000004B0\\OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.485471590.0000000004109000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000007.00000002.262078548.0000000007660000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000007.00000002.256915374.0000000000F32000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000007.00000002.257540823.0000000001748000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.483532923.0000000002AA1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.483532923.0000000002AA1000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\000004B0\\OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000000.256246750.0000000000592000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000C.00000002.283757688.0000000003667000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000C.00000002.275310346.00000000001D2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000D.00000000.273704135.0000000000252000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.474728537.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.474896020.0000000000662000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.482978145.0000000002B21000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.482978145.0000000002B21000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\000004B0\\OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000010.00000000.283646021.0000000000522000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000010.00000002.302959603.00000000084D0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.483564914.0000000003DE9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.482622958.0000000002DE1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.482622958.0000000002DE1000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.482622958.0000000002DE1000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\000004B0\\OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000000.301186031.0000000000632000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.325190490.0000000006C50000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.485066840.0000000003CD9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.474773876.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.478415216.0000000000F6A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.483877557.0000000002CD1000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.483877557.0000000002CD1000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\000004B0\\OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeVirustotal: Detection: 23%
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile read: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe'
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: unknownProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe' ..
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: unknownProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe' ..
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe'
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: unknownProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe'
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Local\Temp\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: classification engineClassification label: mal92.adwa.spyw.evad.winEXE@19/18@0/0
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeMutant created: \Sessions\1\BaseNamedObjects\Global\C://Users//user//AppData//Roaming//Microsoft//Windows//Start Menu//Programs//Startup//NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeMutant created: \Sessions\1\BaseNamedObjects\Global\C://Users//user//Desktop//NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 0.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.130000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 0.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.130000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 5.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.290000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 5.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.290000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.6.dr, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe0.6.dr, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 6.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.bf0000.1.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 6.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.bf0000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 7.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.f30000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 7.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.f30000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 8.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.590000.1.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 8.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.590000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 12.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.1d0000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 12.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.1d0000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 13.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.250000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 13.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.250000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 14.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.660000.1.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 14.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.660000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 16.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.520000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 16.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.520000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 0_2_00137924 push ss; retf 0_2_00137926
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 5_2_00297924 push ss; retf 5_2_00297926
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 6_2_00BF7924 push ss; retf 6_2_00BF7926
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 6_2_061ADA58 push eax; ret 6_2_061ADC29
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 7_2_00F37924 push ss; retf 7_2_00F37926
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 8_2_00597924 push ss; retf 8_2_00597926
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 8_2_00FDB5E0 push esp; retn 04DEh8_2_00FDCC0D
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to dropped file
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Local\Temp\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Drops PE files to the startup folderShow sources
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to dropped file
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdater.lnkJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdaterJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdaterJump to behavior
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdater
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdater
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdater
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdater
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 908, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 3340, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 3412, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 2100, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 6652, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 580Thread sleep time: -38685s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 5124Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 1236Thread sleep time: -41661s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 3008Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 5496Thread sleep time: -40769s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 3008Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 1760Thread sleep time: -41291s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 4072Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 6656Thread sleep time: -45698s >= -30000s
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 6684Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 38685Jump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 41661Jump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 40769Jump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 41291
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 45698
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeMemory written: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeMemory written: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeMemory written: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.483274538.00000000019E0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.482203750.0000000001380000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.481014967.00000000014D0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.481056709.00000000017A0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.482788621.00000000016D0000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.483274538.00000000019E0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.482203750.0000000001380000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.481014967.00000000014D0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.481056709.00000000017A0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.482788621.00000000016D0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.483274538.00000000019E0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.482203750.0000000001380000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.481014967.00000000014D0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.481056709.00000000017A0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.482788621.00000000016D0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.483274538.00000000019E0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.482203750.0000000001380000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.481014967.00000000014D0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.481056709.00000000017A0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.482788621.00000000016D0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected Clipboard HijackerShow sources
                      Source: Yara matchFile source: 30.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2822534.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.3552534.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2502534.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2a62534.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2882900.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2a62534.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2882900.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2502534.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2822534.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.3552534.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001E.00000002.474773876.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.474728537.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.474719464.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.474667341.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000002.474822513.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 908, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 3920, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 3340, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 1384, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 3412, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 2212, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 2100, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 6592, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 6652, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 6948, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationStartup Items1Startup Items1Masquerading1Input Capture1Security Software Discovery21Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobRegistry Run Keys / Startup Folder121Process Injection112Disable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Registry Run Keys / Startup Folder121Virtualization/Sandbox Evasion21Security Account ManagerVirtualization/Sandbox Evasion21SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSFile and Directory Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsSystem Information Discovery12SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 480139 Sample: NEW COVID-19 Response & Sur... Startdate: 08/09/2021 Architecture: WINDOWS Score: 92 37 Multi AV Scanner detection for dropped file 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 Yara detected Clipboard Hijacker 2->41 43 5 other signatures 2->43 6 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 3 2->6         started        9 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 2 2->9         started        12 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 2->12         started        14 2 other processes 2->14 process3 file4 35 NEW COVID-19 Respo...NSTRUCTION}.exe.log, ASCII 6->35 dropped 16 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 1 11 6->16         started        19 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 6->19         started        45 Injects a PE file into a foreign processes 9->45 21 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 5 9->21         started        23 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 9->23         started        25 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 12->25         started        27 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 5 14->27         started        29 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 14->29         started        signatures5 process6 file7 31 NEW COVID-19 Respo...BE INSTRUCTION}.exe, PE32 16->31 dropped 33 NEW COVID-19 Respo...BE INSTRUCTION}.exe, PE32 16->33 dropped

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe24%VirustotalBrowse

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe24%VirustotalBrowse
                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe24%VirustotalBrowse

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      30.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack100%AviraHEUR/AGEN.1100742Download File
                      8.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack100%AviraHEUR/AGEN.1100742Download File
                      25.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack100%AviraHEUR/AGEN.1100742Download File
                      14.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack100%AviraHEUR/AGEN.1100742Download File
                      6.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack100%AviraHEUR/AGEN.1100742Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.apache.org/licenses/LICENSE-2.0NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                        high
                        http://www.fontbureau.comNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                          high
                          http://www.fontbureau.com/designersGNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                            high
                            http://www.fontbureau.com/designers/?NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bTheNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designers?NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                high
                                http://www.tiro.comNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designersNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.goodfont.co.krNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.carterandcone.comlNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sajatypeworks.comNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.typography.netDNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/cabarga.htmlNNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cn/cTheNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.galapagosdesign.com/staff/dennis.htmNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://fontfabrik.comNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cn/cnNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/frere-jones.htmlNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.jiyu-kobo.co.jp/NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleaseNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers8NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.fonts.comNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.sandoll.co.krNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.urwpp.deDPleaseNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.zhongyicts.com.cnNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.485103633.00000000031D2000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.484647024.0000000002B80000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.484280424.0000000002C00000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.483378532.0000000002EB2000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.484864285.0000000002DB0000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.sakkal.comNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown

                                            Contacted IPs

                                            No contacted IP infos

                                            General Information

                                            Joe Sandbox Version:33.0.0 White Diamond
                                            Analysis ID:480139
                                            Start date:08.09.2021
                                            Start time:23:29:29
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 12m 8s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Sample file name:NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.scr (renamed file extension from scr to exe)
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                            Number of analysed new started processes analysed:37
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal92.adwa.spyw.evad.winEXE@19/18@0/0
                                            EGA Information:
                                            • Successful, ratio: 80%
                                            HDC Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 99%
                                            • Number of executed functions: 103
                                            • Number of non-executed functions: 3
                                            Cookbook Comments:
                                            • Adjust boot time
                                            • Enable AMSI
                                            Warnings:
                                            Show All
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                            • Execution Graph export aborted for target NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, PID 1564 because there are no executed function
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                            Simulations

                                            Behavior and APIs

                                            TimeTypeDescription
                                            23:30:26API Interceptor11x Sleep call for process: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe modified
                                            23:30:30AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdater "C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe" ..
                                            23:30:38AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdater "C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe" ..
                                            23:30:46AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            23:30:54AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdater.lnk

                                            Joe Sandbox View / Context

                                            IPs

                                            No context

                                            Domains

                                            No context

                                            ASN

                                            No context

                                            JA3 Fingerprints

                                            No context

                                            Dropped Files

                                            No context

                                            Created / dropped Files

                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_oayvklpnunw4sgm2rurvkldiyxi41cfl\1.0.0.0\1x2042sd.newcfg
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):938
                                            Entropy (8bit):4.93731149859316
                                            Encrypted:false
                                            SSDEEP:24:2dqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:crr7HKh7HqT6N9ayZd
                                            MD5:C9B8B641854AA4350B67762FB49C37B7
                                            SHA1:580CE883ECFF4ECE9F1CF214E01651E71E412E5C
                                            SHA-256:8ACCDB0C85AEBF3B9A1791B7F0F3ECE502872749DB5348E9C4592CB381CFFEE8
                                            SHA-512:327A6767E12D500DF9241332D026EBD83720792B41ED20DBBBBBD0DFE44320E385CBE33035D64F8F2C367903CDEBC3D9368701F2236483B30E7F5EE55B2C1113
                                            Malicious:false
                                            Reputation:low
                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_oayvklpnunw4sgm2rurvkldiyxi41cfl\1.0.0.0\cq4jcbh5.newcfg
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):939
                                            Entropy (8bit):4.941171678472515
                                            Encrypted:false
                                            SSDEEP:24:cdqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:6rr7HKh7HqT6N9ayZd
                                            MD5:3732164050CA685EB9FD4A8FB5375474
                                            SHA1:E3CEF8F7F86208FFEC490CCEF3B103D47234AD34
                                            SHA-256:4F22E67B19A79A96450A9A5095E266E6B4BED2A1182BEA65178719FF884BDE1A
                                            SHA-512:22A6847813C5988239383A4FE81F6B05153028B4087BB510E280E5E0EFDB64ABBA83EE47C086D41CE1C9436365BDCE4CBE792A7DA85487AC01C4289DB8702166
                                            Malicious:false
                                            Reputation:low
                                            Preview: x<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_oayvklpnunw4sgm2rurvkldiyxi41cfl\1.0.0.0\g5bnkh4f.newcfg
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):939
                                            Entropy (8bit):4.941171678472515
                                            Encrypted:false
                                            SSDEEP:24:cdqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:6rr7HKh7HqT6N9ayZd
                                            MD5:3732164050CA685EB9FD4A8FB5375474
                                            SHA1:E3CEF8F7F86208FFEC490CCEF3B103D47234AD34
                                            SHA-256:4F22E67B19A79A96450A9A5095E266E6B4BED2A1182BEA65178719FF884BDE1A
                                            SHA-512:22A6847813C5988239383A4FE81F6B05153028B4087BB510E280E5E0EFDB64ABBA83EE47C086D41CE1C9436365BDCE4CBE792A7DA85487AC01C4289DB8702166
                                            Malicious:false
                                            Reputation:low
                                            Preview: x<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_oayvklpnunw4sgm2rurvkldiyxi41cfl\1.0.0.0\ldanjrhm.newcfg
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):939
                                            Entropy (8bit):4.941171678472515
                                            Encrypted:false
                                            SSDEEP:24:cdqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:6rr7HKh7HqT6N9ayZd
                                            MD5:3732164050CA685EB9FD4A8FB5375474
                                            SHA1:E3CEF8F7F86208FFEC490CCEF3B103D47234AD34
                                            SHA-256:4F22E67B19A79A96450A9A5095E266E6B4BED2A1182BEA65178719FF884BDE1A
                                            SHA-512:22A6847813C5988239383A4FE81F6B05153028B4087BB510E280E5E0EFDB64ABBA83EE47C086D41CE1C9436365BDCE4CBE792A7DA85487AC01C4289DB8702166
                                            Malicious:false
                                            Reputation:low
                                            Preview: x<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_oayvklpnunw4sgm2rurvkldiyxi41cfl\1.0.0.0\user.config (copy)
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):939
                                            Entropy (8bit):4.941171678472515
                                            Encrypted:false
                                            SSDEEP:24:cdqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:6rr7HKh7HqT6N9ayZd
                                            MD5:3732164050CA685EB9FD4A8FB5375474
                                            SHA1:E3CEF8F7F86208FFEC490CCEF3B103D47234AD34
                                            SHA-256:4F22E67B19A79A96450A9A5095E266E6B4BED2A1182BEA65178719FF884BDE1A
                                            SHA-512:22A6847813C5988239383A4FE81F6B05153028B4087BB510E280E5E0EFDB64ABBA83EE47C086D41CE1C9436365BDCE4CBE792A7DA85487AC01C4289DB8702166
                                            Malicious:false
                                            Reputation:low
                                            Preview: x<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_tatlunv3zyeed5hjoxnwtpxouqttf0vz\1.0.0.0\jd3pojeo.newcfg
                                            Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):938
                                            Entropy (8bit):4.93731149859316
                                            Encrypted:false
                                            SSDEEP:24:2dqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:crr7HKh7HqT6N9ayZd
                                            MD5:C9B8B641854AA4350B67762FB49C37B7
                                            SHA1:580CE883ECFF4ECE9F1CF214E01651E71E412E5C
                                            SHA-256:8ACCDB0C85AEBF3B9A1791B7F0F3ECE502872749DB5348E9C4592CB381CFFEE8
                                            SHA-512:327A6767E12D500DF9241332D026EBD83720792B41ED20DBBBBBD0DFE44320E385CBE33035D64F8F2C367903CDEBC3D9368701F2236483B30E7F5EE55B2C1113
                                            Malicious:false
                                            Reputation:low
                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_tatlunv3zyeed5hjoxnwtpxouqttf0vz\1.0.0.0\user.config (copy)
                                            Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):938
                                            Entropy (8bit):4.93731149859316
                                            Encrypted:false
                                            SSDEEP:24:2dqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:crr7HKh7HqT6N9ayZd
                                            MD5:C9B8B641854AA4350B67762FB49C37B7
                                            SHA1:580CE883ECFF4ECE9F1CF214E01651E71E412E5C
                                            SHA-256:8ACCDB0C85AEBF3B9A1791B7F0F3ECE502872749DB5348E9C4592CB381CFFEE8
                                            SHA-512:327A6767E12D500DF9241332D026EBD83720792B41ED20DBBBBBD0DFE44320E385CBE33035D64F8F2C367903CDEBC3D9368701F2236483B30E7F5EE55B2C1113
                                            Malicious:false
                                            Reputation:low
                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.log
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1216
                                            Entropy (8bit):5.355304211458859
                                            Encrypted:false
                                            SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                            MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                            SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                            SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                            SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                            Malicious:true
                                            Reputation:high, very likely benign file
                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                            C:\Users\user\AppData\Local\Temp\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Category:dropped
                                            Size (bytes):550400
                                            Entropy (8bit):5.957862904488846
                                            Encrypted:false
                                            SSDEEP:6144:sUrUPKFJLgG5LC+IxkROhWHHro3S4qix7B2MtxEC:RvLyaTHro7X2M/
                                            MD5:F32AA361FFFE742283B359C7DDD89B12
                                            SHA1:AC49B724960549F4C0AB55F4EB5C3BC47E1035D6
                                            SHA-256:2542DDFA02D8A9A56738E822DD5EE0DB7540229D18903DD29A46DB06D87413DC
                                            SHA-512:26E933B975DBF59A45F91877FEAEA96A1FE06F0E67BCBFB970CE7105ED207D5C5A1517E9E4B58BFF00E28CCB6262E84EFE58A4ED7C99358FC4A051A1C0B379E1
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Virustotal, Detection: 24%, Browse
                                            Reputation:low
                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....8a..............0..\...........z... ........@.. ....................................@.................................Lz..O.................................................................................... ............... ..H............text....Z... ...\.................. ..`.rsrc................^..............@..@.reloc...............d..............@..B.................z......H........n..........F....m...............................................0...........r...p.+..*..0...........r;..p.+..*..0..................+..*".(.....*^..}.....(.......(.....*....0.............+..*..0..+.........,..{.......+....,...{....o........(.....*..0............(......"...@"..@As....(.......(.......o...... .... ....s....(.......( ......(!......(".....rQ..p(#......($......(%.....r]..po&......('....*z..}......}.....(.......(!....*.0.............((.....{.....o).....{....
                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Category:dropped
                                            Size (bytes):550400
                                            Entropy (8bit):5.957862904488846
                                            Encrypted:false
                                            SSDEEP:6144:sUrUPKFJLgG5LC+IxkROhWHHro3S4qix7B2MtxEC:RvLyaTHro7X2M/
                                            MD5:F32AA361FFFE742283B359C7DDD89B12
                                            SHA1:AC49B724960549F4C0AB55F4EB5C3BC47E1035D6
                                            SHA-256:2542DDFA02D8A9A56738E822DD5EE0DB7540229D18903DD29A46DB06D87413DC
                                            SHA-512:26E933B975DBF59A45F91877FEAEA96A1FE06F0E67BCBFB970CE7105ED207D5C5A1517E9E4B58BFF00E28CCB6262E84EFE58A4ED7C99358FC4A051A1C0B379E1
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Virustotal, Detection: 24%, Browse
                                            Reputation:low
                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....8a..............0..\...........z... ........@.. ....................................@.................................Lz..O.................................................................................... ............... ..H............text....Z... ...\.................. ..`.rsrc................^..............@..@.reloc...............d..............@..B.................z......H........n..........F....m...............................................0...........r...p.+..*..0...........r;..p.+..*..0..................+..*".(.....*^..}.....(.......(.....*....0.............+..*..0..+.........,..{.......+....,...{....o........(.....*..0............(......"...@"..@As....(.......(.......o...... .... ....s....(.......( ......(!......(".....rQ..p(#......($......(%.....r]..po&......('....*z..}......}.....(.......(!....*.0.............((.....{.....o).....{....
                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdater.lnk
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Icon number=0, Archive, ctime=Thu Sep 9 05:30:15 2021, mtime=Thu Sep 9 05:31:13 2021, atime=Thu Sep 9 05:30:18 2021, length=550400, window=hide
                                            Category:dropped
                                            Size (bytes):1784
                                            Entropy (8bit):3.6780290205567545
                                            Encrypted:false
                                            SSDEEP:24:8T9ML+nFUUBtX+bFBTAQATQiX+bFBThPBX+bFBTLONQYX+bFBTrmKY:8ZmmFUVFBsTsFBdPIFBfa0FBnfY
                                            MD5:4EE04CFF966A2CA9974D14E198A2F1AB
                                            SHA1:D7AE61E1ED522E655553395C1AF3C5E284A5903F
                                            SHA-256:1C648EF3403064FA6246FE20D6B0F7ACCECE6948C1DA275D05E9C35501754F6B
                                            SHA-512:E8DDAF6563E0B348640B28DD993AB267D4B128991DA749C111C7017F8934583A3A26B692B9545762B0E224772FB35EAE61C9D5E06A947CBF759167F7D545898D
                                            Malicious:false
                                            Preview: L..................F.@.. ....5.&D.....&ID....1.(D....f...........................P.O. .:i.....+00.:...:..,.LB.)...A&...&......N....-...5.&D.....HJD.......2..f..)S.3 .NEWCOV~1.EXE.........)S.3)S.3....H.........................N.E.W. .C.O.V.I.D.-.1.9. .R.e.s.p.o.n.s.e. .&. .S.u.r.v.i.v.o.r.s. .{.Y.O.U.T.U.B.E. .I.N.S.T.R.U.C.T.I.O.N.}...e.x.e.......................-...................._1......C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe..X.....\.....\.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.N.E.W. .C.O.V.I.D.-.1.9. .R.e.s.p.o.n.s.e. .&. .S.u.r.v.i.v.o.r.s. .{.Y.O.U.T.U.B.E. .I.N.S.T.R.U.C.T.I.O.N.}...e.x.e.R.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.e.s.k.t.o.p.\.N.E.W. .C.O.V.I.D.-.1.9. .R.e.s.p.o.n.s.e. .&. .S.u.r.v.i.v.o.r.s. .{.Y.O.U.T.U.B.E. .I.N.S.T.R.U.C.T.I.O.N.}...e.x.e.........%USERPROFILE%\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe....................................................................................

                                            Static File Info

                                            General

                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Entropy (8bit):5.957862904488846
                                            TrID:
                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                            • Win32 Executable (generic) a (10002005/4) 49.75%
                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                            • Windows Screen Saver (13104/52) 0.07%
                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                            File name:NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File size:550400
                                            MD5:f32aa361fffe742283b359c7ddd89b12
                                            SHA1:ac49b724960549f4c0ab55f4eb5c3bc47e1035d6
                                            SHA256:2542ddfa02d8a9a56738e822dd5ee0db7540229d18903dd29a46db06d87413dc
                                            SHA512:26e933b975dbf59a45f91877feaea96a1fe06f0e67bcbfb970ce7105ed207d5c5a1517e9e4b58bff00e28ccb6262e84efe58a4ed7c99358fc4a051a1c0b379e1
                                            SSDEEP:6144:sUrUPKFJLgG5LC+IxkROhWHHro3S4qix7B2MtxEC:RvLyaTHro7X2M/
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....8a..............0..\...........z... ........@.. ....................................@................................

                                            File Icon

                                            Icon Hash:00828e8e8686b000

                                            Static PE Info

                                            General

                                            Entrypoint:0x487a9e
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                            Time Stamp:0x6138C3A7 [Wed Sep 8 14:07:35 2021 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:v4.0.30319
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                            Entrypoint Preview

                                            Instruction
                                            jmp dword ptr [00402000h]
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al

                                            Data Directories

                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x87a4c0x4f.text
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x880000x5fc.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x8a0000xc.reloc
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                            Sections

                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x20000x85aa40x85c00False0.506591340537data5.96411298414IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                            .rsrc0x880000x5fc0x600False0.432291666667data4.20430574648IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .reloc0x8a0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                            Resources

                                            NameRVASizeTypeLanguageCountry
                                            RT_VERSION0x880900x36cdata
                                            RT_MANIFEST0x8840c0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                            Imports

                                            DLLImport
                                            mscoree.dll_CorExeMain

                                            Version Infos

                                            DescriptionData
                                            Translation0x0000 0x04b0
                                            LegalCopyrightCopyright 2014
                                            Assembly Version1.0.0.0
                                            InternalNameInt32ArrayTypeIn.exe
                                            FileVersion1.0.0.0
                                            CompanyName
                                            LegalTrademarks
                                            Comments
                                            ProductNameConsoleGameCollection
                                            ProductVersion1.0.0.0
                                            FileDescriptionConsoleGameCollection
                                            OriginalFilenameInt32ArrayTypeIn.exe

                                            Network Behavior

                                            No network behavior found

                                            Code Manipulations

                                            Statistics

                                            CPU Usage

                                            Click to jump to process

                                            Memory Usage

                                            Click to jump to process

                                            High Level Behavior Distribution

                                            Click to dive into process behavior distribution

                                            Behavior

                                            Click to jump to process

                                            System Behavior

                                            General

                                            Start time:23:30:19
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe'
                                            Imagebase:0x130000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:30:27
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0x290000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low

                                            General

                                            Start time:23:30:27
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0xbf0000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 00000006.00000002.474719464.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:30:38
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe' ..
                                            Imagebase:0xf30000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:30:42
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0x590000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 00000008.00000002.474667341.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:30:46
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe' ..
                                            Imagebase:0x1d0000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:30:50
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0x250000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low

                                            General

                                            Start time:23:30:50
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0x660000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 0000000E.00000002.474728537.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:30:55
                                            Start date:08/09/2021
                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe'
                                            Imagebase:0x520000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmp, Author: Joe Security
                                            Antivirus matches:
                                            • Detection: 24%, Virustotal, Browse
                                            Reputation:low

                                            General

                                            Start time:23:31:01
                                            Start date:08/09/2021
                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0xaa0000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 00000019.00000002.474822513.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:31:03
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe'
                                            Imagebase:0x630000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:31:09
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0x7a0000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 0000001E.00000002.474773876.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            Disassembly

                                            Code Analysis

                                            Reset < >

                                              Execution Graph

                                              Execution Coverage:9.4%
                                              Dynamic/Decrypted Code Coverage:100%
                                              Signature Coverage:0%
                                              Total number of Nodes:118
                                              Total number of Limit Nodes:3

                                              Graph

                                              execution_graph 14404 a640d0 14405 a640e2 14404->14405 14406 a640ee 14405->14406 14410 a641e0 14405->14410 14415 a63898 14406->14415 14408 a6410d 14411 a641ed 14410->14411 14419 a642e0 14411->14419 14423 a642d0 14411->14423 14416 a638a3 14415->14416 14431 a651ac 14416->14431 14418 a66a22 14418->14408 14420 a64307 14419->14420 14422 a643e4 14420->14422 14427 a63e20 14420->14427 14424 a64307 14423->14424 14425 a63e20 CreateActCtxA 14424->14425 14426 a643e4 14424->14426 14425->14426 14428 a65370 CreateActCtxA 14427->14428 14430 a65433 14428->14430 14432 a651b7 14431->14432 14435 a65834 14432->14435 14434 a66acd 14434->14418 14436 a6583f 14435->14436 14439 a65864 14436->14439 14438 a66ba2 14438->14434 14440 a6586f 14439->14440 14443 a65894 14440->14443 14442 a66ca2 14442->14438 14444 a6589f 14443->14444 14445 a67169 14444->14445 14453 a67408 14444->14453 14447 a673be 14445->14447 14458 a69327 14445->14458 14462 a69338 14445->14462 14446 a673fc 14446->14442 14447->14446 14466 a6b460 14447->14466 14471 a6b450 14447->14471 14454 a673c1 14453->14454 14455 a673fc 14454->14455 14456 a6b460 4 API calls 14454->14456 14457 a6b450 4 API calls 14454->14457 14455->14445 14456->14455 14457->14455 14476 a69420 14458->14476 14484 a69430 14458->14484 14459 a69347 14459->14447 14463 a69347 14462->14463 14464 a69420 2 API calls 14462->14464 14465 a69430 2 API calls 14462->14465 14463->14447 14464->14463 14465->14463 14467 a6b481 14466->14467 14468 a6b4a5 14467->14468 14504 a6b600 14467->14504 14508 a6b610 14467->14508 14468->14446 14472 a6b481 14471->14472 14473 a6b4a5 14472->14473 14474 a6b600 4 API calls 14472->14474 14475 a6b610 4 API calls 14472->14475 14473->14446 14474->14473 14475->14473 14477 a69443 14476->14477 14479 a6945b 14477->14479 14492 a696a8 14477->14492 14496 a696b8 14477->14496 14478 a69453 14478->14479 14480 a69658 GetModuleHandleW 14478->14480 14479->14459 14481 a69685 14480->14481 14481->14459 14485 a69443 14484->14485 14486 a6945b 14485->14486 14490 a696a8 LoadLibraryExW 14485->14490 14491 a696b8 LoadLibraryExW 14485->14491 14486->14459 14487 a69453 14487->14486 14488 a69658 GetModuleHandleW 14487->14488 14489 a69685 14488->14489 14489->14459 14490->14487 14491->14487 14493 a696ad 14492->14493 14494 a696f1 14493->14494 14500 a68ec8 14493->14500 14494->14478 14497 a696cc 14496->14497 14498 a696f1 14497->14498 14499 a68ec8 LoadLibraryExW 14497->14499 14498->14478 14499->14498 14501 a69898 LoadLibraryExW 14500->14501 14503 a69911 14501->14503 14503->14494 14505 a6b61d 14504->14505 14507 a6b657 14505->14507 14512 a6aab4 14505->14512 14507->14468 14509 a6b61d 14508->14509 14510 a6b657 14509->14510 14511 a6aab4 4 API calls 14509->14511 14510->14468 14511->14510 14513 a6aabf 14512->14513 14515 a6bf48 14513->14515 14516 a6ab9c 14513->14516 14515->14515 14517 a6aba7 14516->14517 14518 a65894 4 API calls 14517->14518 14519 a6bfb7 14518->14519 14523 a6dd48 14519->14523 14532 a6dd30 14519->14532 14520 a6bff0 14520->14515 14525 a6dd79 14523->14525 14527 a6de6a 14523->14527 14524 a6dd85 14524->14520 14525->14524 14528 a6e5c2 LoadLibraryExW GetModuleHandleW 14525->14528 14529 a6e5d0 LoadLibraryExW GetModuleHandleW 14525->14529 14526 a6ddc5 14530 a6ef88 CreateWindowExW 14526->14530 14531 a6ef98 CreateWindowExW 14526->14531 14527->14520 14528->14526 14529->14526 14530->14527 14531->14527 14533 a6dd41 14532->14533 14534 a6dd85 14533->14534 14536 a6e5c2 LoadLibraryExW GetModuleHandleW 14533->14536 14537 a6e5d0 LoadLibraryExW GetModuleHandleW 14533->14537 14534->14520 14535 a6ddc5 14538 a6ef88 CreateWindowExW 14535->14538 14539 a6ef98 CreateWindowExW 14535->14539 14536->14535 14537->14535 14538->14534 14539->14534 14540 a6b728 14541 a6b78e 14540->14541 14545 a6b8e8 14541->14545 14548 a6b8da 14541->14548 14542 a6b83d 14551 a6ab3c 14545->14551 14549 a6b916 14548->14549 14550 a6ab3c DuplicateHandle 14548->14550 14549->14542 14550->14549 14552 a6b950 DuplicateHandle 14551->14552 14553 a6b916 14552->14553 14553->14542

                                              Executed Functions

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 0 a69430-a69438 1 a69443-a69445 0->1 2 a6943e call a68e64 0->2 3 a69447 1->3 4 a6945b-a6945f 1->4 2->1 53 a6944d call a696a8 3->53 54 a6944d call a696b8 3->54 5 a69473-a694b4 4->5 6 a69461-a6946b 4->6 11 a694b6-a694be 5->11 12 a694c1-a694cf 5->12 6->5 7 a69453-a69455 7->4 8 a69590-a69650 7->8 48 a69652-a69655 8->48 49 a69658-a69683 GetModuleHandleW 8->49 11->12 14 a694f3-a694f5 12->14 15 a694d1-a694d6 12->15 16 a694f8-a694ff 14->16 17 a694e1 15->17 18 a694d8-a694df call a68e70 15->18 19 a69501-a69509 16->19 20 a6950c-a69513 16->20 23 a694e3-a694f1 17->23 18->23 19->20 24 a69515-a6951d 20->24 25 a69520-a69529 call a68e80 20->25 23->16 24->25 30 a69536-a6953b 25->30 31 a6952b-a69533 25->31 33 a6953d-a69544 30->33 34 a69559-a6955d 30->34 31->30 33->34 35 a69546-a69556 call a68e90 call a68ea0 33->35 55 a69560 call a699c0 34->55 56 a69560 call a699ba 34->56 35->34 37 a69563-a69566 40 a69568-a69586 37->40 41 a69589-a6958f 37->41 40->41 48->49 50 a69685-a6968b 49->50 51 a6968c-a696a0 49->51 50->51 53->7 54->7 55->37 56->37
                                              APIs
                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 00A69676
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: 9093b4bd9aec35dde146b112857a3fac0039c58fea3e32713c4c6f267fb04c2e
                                              • Instruction ID: 45b198db8880bdf0a928b6d2f26d64c6a7b0829fc2f6657e3fd45fc98cb3852d
                                              • Opcode Fuzzy Hash: 9093b4bd9aec35dde146b112857a3fac0039c58fea3e32713c4c6f267fb04c2e
                                              • Instruction Fuzzy Hash: 03712570A00B058FDB64DF6AD14579BBBF9BF88304F008A29D48AD7A50DB75E809CF91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 57 a6e1e0-a6fdfe 60 a6fe00-a6fe06 57->60 61 a6fe09-a6fe10 57->61 60->61 62 a6fe12-a6fe18 61->62 63 a6fe1b-a6fe53 61->63 62->63 64 a6fe5b-a6feba CreateWindowExW 63->64 65 a6fec3-a6fefb 64->65 66 a6febc-a6fec2 64->66 70 a6fefd-a6ff00 65->70 71 a6ff08 65->71 66->65 70->71 72 a6ff09 71->72 72->72
                                              APIs
                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00A6FEAA
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: CreateWindow
                                              • String ID:
                                              • API String ID: 716092398-0
                                              • Opcode ID: f2bfde78a24435d064afe58d3bba07282ed7c8518e727c516c09503970d047f1
                                              • Instruction ID: 2d00954668284c85c407280553dadc97af12440386946550dd19d247cf07cbc1
                                              • Opcode Fuzzy Hash: f2bfde78a24435d064afe58d3bba07282ed7c8518e727c516c09503970d047f1
                                              • Instruction Fuzzy Hash: 4C510FB1D04348DFDB15CFA9D884ADEBFB5BF48314F24852AE818AB221D7719885CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 73 a6fd8c-a6fdfe 74 a6fe00-a6fe06 73->74 75 a6fe09-a6fe10 73->75 74->75 76 a6fe12-a6fe18 75->76 77 a6fe1b-a6fe53 75->77 76->77 78 a6fe5b-a6feba CreateWindowExW 77->78 79 a6fec3-a6fefb 78->79 80 a6febc-a6fec2 78->80 84 a6fefd-a6ff00 79->84 85 a6ff08 79->85 80->79 84->85 86 a6ff09 85->86 86->86
                                              APIs
                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00A6FEAA
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: CreateWindow
                                              • String ID:
                                              • API String ID: 716092398-0
                                              • Opcode ID: fb58e81d0c96b520cf179017da17722dc2641f0e47259785dec83fad66f5861e
                                              • Instruction ID: f905b040020bb337b254585bd73ff6afa046818e62abc97e66b6d4f883e6f7df
                                              • Opcode Fuzzy Hash: fb58e81d0c96b520cf179017da17722dc2641f0e47259785dec83fad66f5861e
                                              • Instruction Fuzzy Hash: E751DDB1D003489FDB14CFA9D884ADEFFB1BF48314F24862AE819AB251D7759845CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 87 a6e1fc-a6fdfe 89 a6fe00-a6fe06 87->89 90 a6fe09-a6fe10 87->90 89->90 91 a6fe12-a6fe18 90->91 92 a6fe1b-a6feba CreateWindowExW 90->92 91->92 94 a6fec3-a6fefb 92->94 95 a6febc-a6fec2 92->95 99 a6fefd-a6ff00 94->99 100 a6ff08 94->100 95->94 99->100 101 a6ff09 100->101 101->101
                                              APIs
                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00A6FEAA
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: CreateWindow
                                              • String ID:
                                              • API String ID: 716092398-0
                                              • Opcode ID: d2a7d945625526ebdaf5c56a6ac98f268c341e2e9c8f488858ea7881b3db8abc
                                              • Instruction ID: 008057dbb727ab7bc3056397442959ec3cacaf5c30d6bf2fc08f825a1454ecd2
                                              • Opcode Fuzzy Hash: d2a7d945625526ebdaf5c56a6ac98f268c341e2e9c8f488858ea7881b3db8abc
                                              • Instruction Fuzzy Hash: C051EEB1D003089FDB14CFA9D884ADEBFB5BF48314F24852AE819AB211D7719841CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 102 a65365-a65431 CreateActCtxA 104 a65433-a65439 102->104 105 a6543a-a65494 102->105 104->105 112 a65496-a65499 105->112 113 a654a3-a654a7 105->113 112->113 114 a654b8 113->114 115 a654a9-a654b5 113->115 117 a654b9 114->117 115->114 117->117
                                              APIs
                                              • CreateActCtxA.KERNEL32(?), ref: 00A65421
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: Create
                                              • String ID:
                                              • API String ID: 2289755597-0
                                              • Opcode ID: 0f4d9ebc4b22824d89053a74a0a86eb859b96643305e00a7d223b0a532eb8ede
                                              • Instruction ID: e767f99b0d6f11340867b4fd5a8bf61d87aab792103c89e88d22f67d64121202
                                              • Opcode Fuzzy Hash: 0f4d9ebc4b22824d89053a74a0a86eb859b96643305e00a7d223b0a532eb8ede
                                              • Instruction Fuzzy Hash: 07411271D00658CEDB24CFA9C888BDEBBB6BF48308F248469D418BB251DB755986CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 118 a63e20-a65431 CreateActCtxA 121 a65433-a65439 118->121 122 a6543a-a65494 118->122 121->122 129 a65496-a65499 122->129 130 a654a3-a654a7 122->130 129->130 131 a654b8 130->131 132 a654a9-a654b5 130->132 134 a654b9 131->134 132->131 134->134
                                              APIs
                                              • CreateActCtxA.KERNEL32(?), ref: 00A65421
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: Create
                                              • String ID:
                                              • API String ID: 2289755597-0
                                              • Opcode ID: fe84977fa0481001fe63776127b01a850493d9413e79c896dfca63fbf8fb69d2
                                              • Instruction ID: 0e0f13b51780c2242fb105ccbdc711d513bc6ea62d8d35dafc8bbb74812d2e74
                                              • Opcode Fuzzy Hash: fe84977fa0481001fe63776127b01a850493d9413e79c896dfca63fbf8fb69d2
                                              • Instruction Fuzzy Hash: 9541E0B1D00618CFDB24DFA9C848BDEBBB6BF48308F248469D419BB251DB756985CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 135 a6b948-a6b9e4 DuplicateHandle 136 a6b9e6-a6b9ec 135->136 137 a6b9ed-a6ba0a 135->137 136->137
                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00A6B916,?,?,?,?,?), ref: 00A6B9D7
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: 8ba7786bdaa7bdcbba26375379a4d24f89fe2a0ed9c79ce1aa8dbfe8d2b079ff
                                              • Instruction ID: 6a829614f4f6f046ebc7b6a2e22f6189d533faf6c4979edc8dbb5653cf11aa06
                                              • Opcode Fuzzy Hash: 8ba7786bdaa7bdcbba26375379a4d24f89fe2a0ed9c79ce1aa8dbfe8d2b079ff
                                              • Instruction Fuzzy Hash: B121F0B5900248AFDB10CFAAD984AEEBFF4AF48324F14841AE955A3310C375A955CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 140 a6ab3c-a6b9e4 DuplicateHandle 142 a6b9e6-a6b9ec 140->142 143 a6b9ed-a6ba0a 140->143 142->143
                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00A6B916,?,?,?,?,?), ref: 00A6B9D7
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: 24190eb9070a4855048866aa3e561dce25bc5f3ce64435841f9fa375356f10af
                                              • Instruction ID: bd3c76996c35596e1379f4c371269de75d7defe4972e35efd7e44894d00950c1
                                              • Opcode Fuzzy Hash: 24190eb9070a4855048866aa3e561dce25bc5f3ce64435841f9fa375356f10af
                                              • Instruction Fuzzy Hash: 6B21E5B59002489FDB10CF99D984AEEBFF8EB48324F14841AE915B3311D374A954CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 146 a68ec8-a698d8 148 a698e0-a6990f LoadLibraryExW 146->148 149 a698da-a698dd 146->149 150 a69911-a69917 148->150 151 a69918-a69935 148->151 149->148 150->151
                                              APIs
                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00A696F1,00000800,00000000,00000000), ref: 00A69902
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: e015ae56049553263310414468c4fee9258f65a9c02d55584c8995b5528e75d0
                                              • Instruction ID: 42cf3303ff9cde7b6d594517aa5248240fe0c2f9e7f1df3ea7ade588d107b5ea
                                              • Opcode Fuzzy Hash: e015ae56049553263310414468c4fee9258f65a9c02d55584c8995b5528e75d0
                                              • Instruction Fuzzy Hash: D411F2B69002498FCB10CF9AC444AEEBBF8AB58324F14842EE429A7210C375A945CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 154 a69892-a698d8 155 a698e0-a6990f LoadLibraryExW 154->155 156 a698da-a698dd 154->156 157 a69911-a69917 155->157 158 a69918-a69935 155->158 156->155 157->158
                                              APIs
                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00A696F1,00000800,00000000,00000000), ref: 00A69902
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: a7954a1720f73fb4c85b4d15fb70e7ab6508cfdbb6b1df86bd0f8a9b2b92b1a1
                                              • Instruction ID: a78326a7aa066eb5f896d18eede7ccce72c6f8404835cf24d5c9a4ac7c2272bc
                                              • Opcode Fuzzy Hash: a7954a1720f73fb4c85b4d15fb70e7ab6508cfdbb6b1df86bd0f8a9b2b92b1a1
                                              • Instruction Fuzzy Hash: E81106B6C002488FDB10CFAAC484AEEFBF8AB48314F14842ED455A7210C7759945CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 161 a69610-a69650 162 a69652-a69655 161->162 163 a69658-a69683 GetModuleHandleW 161->163 162->163 164 a69685-a6968b 163->164 165 a6968c-a696a0 163->165 164->165
                                              APIs
                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 00A69676
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: b7e0f937e631e2ee26ece0481485c7a377df53300e21fcf4bd2506d5d6da9a4b
                                              • Instruction ID: 24ede7905418d167633028087e7cf90d3b438316bd859496b0fa066a5c71f6ac
                                              • Opcode Fuzzy Hash: b7e0f937e631e2ee26ece0481485c7a377df53300e21fcf4bd2506d5d6da9a4b
                                              • Instruction Fuzzy Hash: E311DFB6C007498FDB10CF9AC444ADEFBF8AB89324F14852AD829B7710D379A545CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Non-executed Functions

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f9649fb7db4086c043f5319003b52448b01b127540b03cdc7cd1b484d3db9fa5
                                              • Instruction ID: 71957456358e389f065967785d3fee69000197893e5b45cc633ff521d3bfc556
                                              • Opcode Fuzzy Hash: f9649fb7db4086c043f5319003b52448b01b127540b03cdc7cd1b484d3db9fa5
                                              • Instruction Fuzzy Hash: 471293F9411F46CBE730CF65ED981893BA1F746328B904708D2A12BAF6DBB4124ACF55
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a1e92940ed48c55354783d623ba1ebb426096e95c7d76b769663c7c058917418
                                              • Instruction ID: 15837e71fc8484c038b34b78e257446a4d509014332ef9bc2119468f517f9d64
                                              • Opcode Fuzzy Hash: a1e92940ed48c55354783d623ba1ebb426096e95c7d76b769663c7c058917418
                                              • Instruction Fuzzy Hash: 96A16A36E002198FCF05DFB5C9449EEBBB2FF89310B15856AE905AB265EB31E915CB40
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.226946489.0000000000A60000.00000040.00000001.sdmp, Offset: 00A60000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_a60000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 07ccd643b14117a1276f36b7c16a7c4a44fdb6456227c31129ea83b969a16bd2
                                              • Instruction ID: c94d822f2aaf68390bd72a1a0f9a762d84dc510d21158df5c9dd40e3a20a4b02
                                              • Opcode Fuzzy Hash: 07ccd643b14117a1276f36b7c16a7c4a44fdb6456227c31129ea83b969a16bd2
                                              • Instruction Fuzzy Hash: 97C118B9811F468BD720DF65EC881897BB1FB86328F514708D2612B6F6DFB4124ACF54
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Execution Graph

                                              Execution Coverage:6.8%
                                              Dynamic/Decrypted Code Coverage:100%
                                              Signature Coverage:0%
                                              Total number of Nodes:120
                                              Total number of Limit Nodes:5

                                              Graph

                                              execution_graph 29074 61ac898 29078 61ac8fd 29074->29078 29075 61abbdc PeekMessageW 29075->29078 29078->29075 29079 61ac94a 29078->29079 29080 61abbf4 29078->29080 29084 61abc28 29078->29084 29081 61ad130 KiUserCallbackDispatcher 29080->29081 29083 61ad1a4 29081->29083 29083->29078 29085 61ad600 DispatchMessageW 29084->29085 29086 61ad66c 29085->29086 29086->29078 29087 134ad70 29088 134add6 29087->29088 29089 134ae85 29088->29089 29092 134af30 29088->29092 29095 134af20 29088->29095 29098 1348f88 29092->29098 29096 134af5e 29095->29096 29097 1348f88 DuplicateHandle 29095->29097 29096->29089 29097->29096 29099 134af98 DuplicateHandle 29098->29099 29100 134af5e 29099->29100 29100->29089 29101 1343e50 29102 1343e5e 29101->29102 29105 1343a1c 29102->29105 29104 1343e67 29106 1343a27 29105->29106 29109 13435e4 29106->29109 29108 1343e95 29108->29104 29110 13435ef 29109->29110 29113 1343d24 29110->29113 29112 1343f8d 29112->29108 29114 1343d2f 29113->29114 29117 1343d54 29114->29117 29116 1344062 29116->29112 29118 1343d5f 29117->29118 29121 1343d84 29118->29121 29120 1344171 29120->29116 29122 1343d8f 29121->29122 29124 1346706 29122->29124 29128 1348858 29122->29128 29123 1346744 29123->29120 29124->29123 29132 134a991 29124->29132 29137 134a9a0 29124->29137 29142 1348890 29128->29142 29146 1348881 29128->29146 29129 134886e 29129->29124 29133 134a9c1 29132->29133 29134 134a9e5 29133->29134 29186 134ac48 29133->29186 29190 134ac58 29133->29190 29134->29123 29138 134a9c1 29137->29138 29139 134a9e5 29138->29139 29140 134ac58 8 API calls 29138->29140 29141 134ac48 8 API calls 29138->29141 29139->29123 29140->29139 29141->29139 29150 1348988 29142->29150 29159 1348979 29142->29159 29143 134889f 29143->29129 29147 134889f 29146->29147 29148 1348988 3 API calls 29146->29148 29149 1348979 3 API calls 29146->29149 29147->29129 29148->29147 29149->29147 29151 134899b 29150->29151 29168 134645c 29150->29168 29153 13489b3 29151->29153 29172 1349000 29151->29172 29177 1349010 29151->29177 29153->29143 29154 1348bb0 GetModuleHandleW 29156 1348bdd 29154->29156 29155 13489ab 29155->29153 29155->29154 29156->29143 29160 134645c GetModuleHandleW 29159->29160 29161 134899b 29160->29161 29162 13489b3 29161->29162 29166 1349010 2 API calls 29161->29166 29167 1349000 2 API calls 29161->29167 29162->29143 29163 1348bb0 GetModuleHandleW 29165 1348bdd 29163->29165 29164 13489ab 29164->29162 29164->29163 29165->29143 29166->29164 29167->29164 29169 1348b68 GetModuleHandleW 29168->29169 29171 1348bdd 29169->29171 29171->29151 29173 134645c GetModuleHandleW 29172->29173 29174 1349024 29172->29174 29173->29174 29176 1349049 29174->29176 29182 1348c00 29174->29182 29176->29155 29178 134645c GetModuleHandleW 29177->29178 29179 1349024 29178->29179 29180 1348c00 LoadLibraryExW 29179->29180 29181 1349049 29179->29181 29180->29181 29181->29155 29183 13491f0 LoadLibraryExW 29182->29183 29185 1349269 29183->29185 29185->29176 29187 134ac50 29186->29187 29188 134ac9f 29187->29188 29194 1348f00 29187->29194 29188->29134 29192 134ac65 29190->29192 29191 134ac9f 29191->29134 29192->29191 29193 1348f00 8 API calls 29192->29193 29193->29191 29195 1348f0b 29194->29195 29197 134b590 29195->29197 29198 1348fec 29195->29198 29197->29197 29199 1348ff7 29198->29199 29200 1343d84 8 API calls 29199->29200 29201 134b9ff 29200->29201 29210 134ba68 29201->29210 29214 134ba78 29201->29214 29202 134ba0d 29203 134b5e0 GetModuleHandleW GetModuleHandleW GetModuleHandleW LoadLibraryExW 29202->29203 29204 134ba27 29203->29204 29208 134d788 6 API calls 29204->29208 29209 134d779 6 API calls 29204->29209 29205 134ba38 29205->29197 29208->29205 29209->29205 29211 134baa6 29210->29211 29212 134bb72 KiUserCallbackDispatcher 29211->29212 29213 134bb77 29211->29213 29212->29213 29215 134baa6 29214->29215 29216 134bb72 KiUserCallbackDispatcher 29215->29216 29217 134bb77 29215->29217 29216->29217 29218 134f680 29220 134f68a 29218->29220 29219 134f7d9 29220->29219 29222 134f4b0 29220->29222 29225 134d534 29222->29225 29226 134f4e0 SetWindowLongW 29225->29226 29227 134f4c8 29226->29227 29227->29219

                                              Executed Functions

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 0 134f140-134f24c 1 134f286-134f2fe 0->1 2 134f24e-134f278 call 134d4fc 0->2 4 134f300-134f306 1->4 5 134f309-134f310 1->5 8 134f27d-134f27e 2->8 4->5 6 134f312-134f318 5->6 7 134f31b-134f3ba CreateWindowExW 5->7 6->7 10 134f3c3-134f3fb 7->10 11 134f3bc-134f3c2 7->11 15 134f3fd-134f400 10->15 16 134f408 10->16 11->10 15->16 17 134f409 16->17 17->17
                                              APIs
                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0134F3AA
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.480550030.0000000001340000.00000040.00000001.sdmp, Offset: 01340000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1340000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: CreateWindow
                                              • String ID:
                                              • API String ID: 716092398-0
                                              • Opcode ID: 22b07b9497b61d5a8934a95764d27aa00c68b99b457a3fdbeb62db12349fd3c7
                                              • Instruction ID: 012730e212ac6225744eed17784d0484b3e7783a35bec41c3c7362c78560e83b
                                              • Opcode Fuzzy Hash: 22b07b9497b61d5a8934a95764d27aa00c68b99b457a3fdbeb62db12349fd3c7
                                              • Instruction Fuzzy Hash: 74916271C093899FDB02CFA9C8905DDBFB1AF4A304F19859BE484AB262D3349856CF51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 18 1348988-1348990 19 134899b-134899d 18->19 20 1348996 call 134645c 18->20 21 13489b3-13489b7 19->21 22 134899f 19->22 20->19 23 13489b9-13489c3 21->23 24 13489cb-1348a0c 21->24 72 13489a5 call 1349010 22->72 73 13489a5 call 1349000 22->73 23->24 29 1348a0e-1348a16 24->29 30 1348a19-1348a27 24->30 25 13489ab-13489ad 25->21 26 1348ae8-1348ba8 25->26 67 1348bb0-1348bdb GetModuleHandleW 26->67 68 1348baa-1348bad 26->68 29->30 31 1348a29-1348a2e 30->31 32 1348a4b-1348a4d 30->32 35 1348a30-1348a37 call 1347d28 31->35 36 1348a39 31->36 34 1348a50-1348a57 32->34 39 1348a64-1348a6b 34->39 40 1348a59-1348a61 34->40 41 1348a3b-1348a49 35->41 36->41 43 1348a6d-1348a75 39->43 44 1348a78-1348a81 call 1347d38 39->44 40->39 41->34 43->44 49 1348a83-1348a8b 44->49 50 1348a8e-1348a93 44->50 49->50 51 1348a95-1348a9c 50->51 52 1348ab1-1348ab5 50->52 51->52 54 1348a9e-1348aae call 1347d48 call 1347d58 51->54 74 1348ab8 call 13492e0 52->74 75 1348ab8 call 1349308 52->75 54->52 55 1348abb-1348abe 57 1348ac0-1348ade 55->57 58 1348ae1-1348ae7 55->58 57->58 69 1348be4-1348bf8 67->69 70 1348bdd-1348be3 67->70 68->67 70->69 72->25 73->25 74->55 75->55
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.480550030.0000000001340000.00000040.00000001.sdmp, Offset: 01340000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1340000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: a1ce5e0c23808eee2ecaf489069ae0dc967de2d4bdb14cc76d3beade4219eda6
                                              • Instruction ID: cac9205a3c2ae5ff3d922c143fcbf2dfa36d533a1e02e543d8fb56efbcb54670
                                              • Opcode Fuzzy Hash: a1ce5e0c23808eee2ecaf489069ae0dc967de2d4bdb14cc76d3beade4219eda6
                                              • Instruction Fuzzy Hash: D4712670A00B058FE724DFAAC05579ABBF5FF48208F00896DD49AD7A40DB75F845CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 76 134d4fc-134f2fe 78 134f300-134f306 76->78 79 134f309-134f310 76->79 78->79 80 134f312-134f318 79->80 81 134f31b-134f3ba CreateWindowExW 79->81 80->81 83 134f3c3-134f3fb 81->83 84 134f3bc-134f3c2 81->84 88 134f3fd-134f400 83->88 89 134f408 83->89 84->83 88->89 90 134f409 89->90 90->90
                                              APIs
                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0134F3AA
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.480550030.0000000001340000.00000040.00000001.sdmp, Offset: 01340000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1340000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: CreateWindow
                                              • String ID:
                                              • API String ID: 716092398-0
                                              • Opcode ID: ff9a8440b47b32a2f8a6f55b0c6f4116f7330bb43091b5d02b22eaf9b558b8f7
                                              • Instruction ID: 66a8280aec13d9941a67172fef1d67d27fd615524189f5250f5f27204b759fb9
                                              • Opcode Fuzzy Hash: ff9a8440b47b32a2f8a6f55b0c6f4116f7330bb43091b5d02b22eaf9b558b8f7
                                              • Instruction Fuzzy Hash: 7C51BEB1D103489FDB14CF99C884ADEBBF5FF48314F64862AE819AB210D775A945CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 91 1348f12-1348f19 93 1348f88-1348f8f 91->93 94 1348f1b 91->94 95 134af98-134b02c DuplicateHandle 93->95 94->93 96 134b035-134b052 95->96 97 134b02e-134b034 95->97 97->96
                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0134AF5E,?,?,?,?,?), ref: 0134B01F
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.480550030.0000000001340000.00000040.00000001.sdmp, Offset: 01340000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1340000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: 23a5a1efb8a957fc2121f33090ac87dc79d0cecfc9585a087eb193dcaa0a60cd
                                              • Instruction ID: 6cceff84c0d5985c146c1bf00a71e18fe9ab2ad50632956d1dfe94a207c026e9
                                              • Opcode Fuzzy Hash: 23a5a1efb8a957fc2121f33090ac87dc79d0cecfc9585a087eb193dcaa0a60cd
                                              • Instruction Fuzzy Hash: B02124B5D00348AFDB10CF99D884AEEBBF8EB48324F14851AE925A3350D374A954CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 100 1348f88-134b02c DuplicateHandle 102 134b035-134b052 100->102 103 134b02e-134b034 100->103 103->102
                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0134AF5E,?,?,?,?,?), ref: 0134B01F
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.480550030.0000000001340000.00000040.00000001.sdmp, Offset: 01340000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1340000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: 90be8e7f30698e86efbdd63f7744a27b650f022eff616bb009b22f212e4fa815
                                              • Instruction ID: 33ce617de452aec2a67dd2865ec555d610696a5f28cc9dc1f88f6f00448c1620
                                              • Opcode Fuzzy Hash: 90be8e7f30698e86efbdd63f7744a27b650f022eff616bb009b22f212e4fa815
                                              • Instruction Fuzzy Hash: 3821E3B5900248AFDB10CF99D884AEEFFF8EB48324F14841AE914B7350D375A954CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 106 134af91-134b02c DuplicateHandle 107 134b035-134b052 106->107 108 134b02e-134b034 106->108 108->107
                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0134AF5E,?,?,?,?,?), ref: 0134B01F
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.480550030.0000000001340000.00000040.00000001.sdmp, Offset: 01340000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1340000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: 66504bdb811b61042500c6902c149ea2610071972c0e2ea4a634f3bde34f9689
                                              • Instruction ID: 3a713aa57b86736779b4b674cbb0287cd67c65886fccd1e9ce290ab44df19654
                                              • Opcode Fuzzy Hash: 66504bdb811b61042500c6902c149ea2610071972c0e2ea4a634f3bde34f9689
                                              • Instruction Fuzzy Hash: 0E21DFB5D002589FDB10CFA9D984AEEBBF8EF08324F14841AE954B3310D379A954CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 119 61abbdc-61aced5 PeekMessageW 121 61acede-61aceff 119->121 122 61aced7-61acedd 119->122 122->121
                                              APIs
                                              • PeekMessageW.USER32(?,?,00000000,00000000,00000000,?,?,?,?,061ACA7A,00000000,00000000,041040F0,0314A31C), ref: 061ACEC8
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.487848176.00000000061A0000.00000040.00000001.sdmp, Offset: 061A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_61a0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: MessagePeek
                                              • String ID:
                                              • API String ID: 2222842502-0
                                              • Opcode ID: 4409f0a244f233ba3f34f1c76d599aed7f4354c876a14cd00c206603d128c477
                                              • Instruction ID: 9f65f8a45a49bc4f8dc4e6a31d03fa2efe36a1276f6e2ebd9eecb1afd225fab4
                                              • Opcode Fuzzy Hash: 4409f0a244f233ba3f34f1c76d599aed7f4354c876a14cd00c206603d128c477
                                              • Instruction Fuzzy Hash: EC1129B5C003499FDB10CF9AD584BEEBBF8EB08320F00842AE515B3200C374A554CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 111 1348c00-1349230 113 1349232-1349235 111->113 114 1349238-1349267 LoadLibraryExW 111->114 113->114 115 1349270-134928d 114->115 116 1349269-134926f 114->116 116->115
                                              APIs
                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,01349049,00000800,00000000,00000000), ref: 0134925A
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.480550030.0000000001340000.00000040.00000001.sdmp, Offset: 01340000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1340000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: 31b009a7c352ac3af6b6f69272be0f4608ae5ee21ebd82dcc0ed277c4c0dc36a
                                              • Instruction ID: 06a821a8a06d4ebd1b7aec710f30be674b7ac147cacb02c86ad30376138a8ba1
                                              • Opcode Fuzzy Hash: 31b009a7c352ac3af6b6f69272be0f4608ae5ee21ebd82dcc0ed277c4c0dc36a
                                              • Instruction Fuzzy Hash: D41103B69002499FDB10CF9AC444BDEFBF8AB48328F14852AE519B7200C375A545CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 130 61ad128-61ad12e 131 61ad130-61ad135 130->131 132 61ad136-61ad1a2 KiUserCallbackDispatcher 130->132 131->132 133 61ad1ab-61ad1cc 132->133 134 61ad1a4-61ad1aa 132->134 134->133
                                              APIs
                                              • KiUserCallbackDispatcher.NTDLL(?,?,00000000,00000000,?,?,?,061ACB07,00000000,041040F0,0314A31C,00000000,?), ref: 061AD195
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.487848176.00000000061A0000.00000040.00000001.sdmp, Offset: 061A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_61a0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: CallbackDispatcherUser
                                              • String ID:
                                              • API String ID: 2492992576-0
                                              • Opcode ID: 56ad4ec0564b2ec194fb51efedc2b9a10e2e70a554edb2f0685295331370cc7b
                                              • Instruction ID: f58a55e57561f6bd25f5fc8e16e3aadb9623de7996a48ca7f8a67c3b5c184465
                                              • Opcode Fuzzy Hash: 56ad4ec0564b2ec194fb51efedc2b9a10e2e70a554edb2f0685295331370cc7b
                                              • Instruction Fuzzy Hash: F011D6B5C007499FDB10CF99D944BEEBBF8AB48324F14842AE854A3601D374A554CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 124 61abbf4-61ad1a2 KiUserCallbackDispatcher 127 61ad1ab-61ad1cc 124->127 128 61ad1a4-61ad1aa 124->128 128->127
                                              APIs
                                              • KiUserCallbackDispatcher.NTDLL(?,?,00000000,00000000,?,?,?,061ACB07,00000000,041040F0,0314A31C,00000000,?), ref: 061AD195
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.487848176.00000000061A0000.00000040.00000001.sdmp, Offset: 061A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_61a0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: CallbackDispatcherUser
                                              • String ID:
                                              • API String ID: 2492992576-0
                                              • Opcode ID: 9501402e45ad16eae7230dc97b0c404094755103d3e6ba263c4a7607fc78c4c9
                                              • Instruction ID: 43e8da5059b87c74ac048ecf782af0d039d7778d568d03166406f35daa0df863
                                              • Opcode Fuzzy Hash: 9501402e45ad16eae7230dc97b0c404094755103d3e6ba263c4a7607fc78c4c9
                                              • Instruction Fuzzy Hash: 3311D3B5C007499FDB10CF9AD984BEEBBF8EB48324F54842AE454A3600C378A554CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 136 13491e9-1349230 137 1349232-1349235 136->137 138 1349238-1349267 LoadLibraryExW 136->138 137->138 139 1349270-134928d 138->139 140 1349269-134926f 138->140 140->139
                                              APIs
                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,01349049,00000800,00000000,00000000), ref: 0134925A
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.480550030.0000000001340000.00000040.00000001.sdmp, Offset: 01340000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1340000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: aae18187fa9eaf553529fdccef721461d39ca7faa5dc409d6fd6e1d2e8d30a12
                                              • Instruction ID: d77d98db514fe1be6438b901c31154b7d5b1c24f17c6cca90172948e1ed7d1fa
                                              • Opcode Fuzzy Hash: aae18187fa9eaf553529fdccef721461d39ca7faa5dc409d6fd6e1d2e8d30a12
                                              • Instruction Fuzzy Hash: 4E1112B6D002498FDB10CFAAC484BDEFBF4AF48328F14852AD569B7600C375A555CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 143 61ace58-61aced5 PeekMessageW 144 61acede-61aceff 143->144 145 61aced7-61acedd 143->145 145->144
                                              APIs
                                              • PeekMessageW.USER32(?,?,00000000,00000000,00000000,?,?,?,?,061ACA7A,00000000,00000000,041040F0,0314A31C), ref: 061ACEC8
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.487848176.00000000061A0000.00000040.00000001.sdmp, Offset: 061A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_61a0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: MessagePeek
                                              • String ID:
                                              • API String ID: 2222842502-0
                                              • Opcode ID: 733af1ef68718e5500bb3956b1e9b8610809b174f4e04cf1b24082408378e199
                                              • Instruction ID: 0aedbb0e947170c2d1129b946ff1aaed34e8ef074f7a398ea335f356f2090749
                                              • Opcode Fuzzy Hash: 733af1ef68718e5500bb3956b1e9b8610809b174f4e04cf1b24082408378e199
                                              • Instruction Fuzzy Hash: 3A11E4B5C002499FDB10CF99D545BEEBBF4EB08320F14852AE969B7250C378A555CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 147 134645c-1348ba8 149 1348bb0-1348bdb GetModuleHandleW 147->149 150 1348baa-1348bad 147->150 151 1348be4-1348bf8 149->151 152 1348bdd-1348be3 149->152 150->149 152->151
                                              APIs
                                              • GetModuleHandleW.KERNELBASE(00000000,?,?,?,?,?,?,?,0134899B), ref: 01348BCE
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.480550030.0000000001340000.00000040.00000001.sdmp, Offset: 01340000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1340000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: 17887f00f719c1a64924625d56aa29f5b945cb1922a9ddffea8f25a098086b1c
                                              • Instruction ID: 4a50f74da8e8477bcfafcb50f610f07fa55940cd9e36a2be9b3dc0cd62894d39
                                              • Opcode Fuzzy Hash: 17887f00f719c1a64924625d56aa29f5b945cb1922a9ddffea8f25a098086b1c
                                              • Instruction Fuzzy Hash: DC11F0B5C006498FDB10CF9AC444BDEFBF4AF48228F14856AD569B7600D375A545CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 154 134d534-134f54a SetWindowLongW 156 134f553-134f567 154->156 157 134f54c-134f552 154->157 157->156
                                              APIs
                                              • SetWindowLongW.USER32(?,?,?,?,?,?,?,?,0134F4C8,?,?,?,?), ref: 0134F53D
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.480550030.0000000001340000.00000040.00000001.sdmp, Offset: 01340000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1340000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: LongWindow
                                              • String ID:
                                              • API String ID: 1378638983-0
                                              • Opcode ID: 0059cc5d6eae3cb4dcae876df16a5b80bd268928d29d72cfec5a92af585842d2
                                              • Instruction ID: a1dabe4cbe5a39a1fab8797c0cf6853429f9429ee8ec95c4fa6486138896e66a
                                              • Opcode Fuzzy Hash: 0059cc5d6eae3cb4dcae876df16a5b80bd268928d29d72cfec5a92af585842d2
                                              • Instruction Fuzzy Hash: D511F2B58002489FDB20CF99D485BEEBBF8EB48328F14855AE959B7700C375A954CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 159 61abc28-61ad66a DispatchMessageW 161 61ad66c-61ad672 159->161 162 61ad673-61ad687 159->162 161->162
                                              APIs
                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,061ACBBF), ref: 061AD65D
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.487848176.00000000061A0000.00000040.00000001.sdmp, Offset: 061A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_61a0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DispatchMessage
                                              • String ID:
                                              • API String ID: 2061451462-0
                                              • Opcode ID: 3fd671ed30a797efabc88f080ead1bd76d447f147b7af91b9a7fae637ae49d28
                                              • Instruction ID: 4b9ad44f7b59828b7760ddf99805b53e150ac73bf9df2eb5f18923e61e83d3fa
                                              • Opcode Fuzzy Hash: 3fd671ed30a797efabc88f080ead1bd76d447f147b7af91b9a7fae637ae49d28
                                              • Instruction Fuzzy Hash: 8311DFB5C046889FDB20CF9AD844BDEBBF4AB48224F10852AD429B7700D374A554CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,061ACBBF), ref: 061AD65D
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.487848176.00000000061A0000.00000040.00000001.sdmp, Offset: 061A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_61a0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DispatchMessage
                                              • String ID:
                                              • API String ID: 2061451462-0
                                              • Opcode ID: d29a934b83314d76d95975314a4adda9fdb1b7057d9cae78581681d1a9b01883
                                              • Instruction ID: 8be318347337a72210ca3eb90f36093433f3bf0d3df87e720a5ee3a131d26a7b
                                              • Opcode Fuzzy Hash: d29a934b83314d76d95975314a4adda9fdb1b7057d9cae78581681d1a9b01883
                                              • Instruction Fuzzy Hash: 7211E0B5D006888FDB20CF9AD844BDEBBF4AF48324F14852AD469B7700D379A554CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • SetWindowLongW.USER32(?,?,?,?,?,?,?,?,0134F4C8,?,?,?,?), ref: 0134F53D
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.480550030.0000000001340000.00000040.00000001.sdmp, Offset: 01340000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1340000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: LongWindow
                                              • String ID:
                                              • API String ID: 1378638983-0
                                              • Opcode ID: 3c1b5be3ae50ac695ff20ec66f75e965753912bcb15c0de1b2ac083323df85ad
                                              • Instruction ID: c47c4d9b754fd32502cd0ce58a327e8a1508532d1606dbf1f5fa6794505dff3e
                                              • Opcode Fuzzy Hash: 3c1b5be3ae50ac695ff20ec66f75e965753912bcb15c0de1b2ac083323df85ad
                                              • Instruction Fuzzy Hash: DC11F2B5800248CFDB10CF99D585BEEBBF8EB48324F14895AD958B7300C375AA54CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 42e2af7ab76000c5653189ac2c23148376c8b37e43d62e8a0986b0581c206329
                                              • Instruction ID: a8d2de6906bb527616216571cf23736a210593f051442136ece74b193b23700c
                                              • Opcode Fuzzy Hash: 42e2af7ab76000c5653189ac2c23148376c8b37e43d62e8a0986b0581c206329
                                              • Instruction Fuzzy Hash: F041A235B201108FDB48ABB9C4586ADBBE3AFC8724F184469E106DB3B4DFB49D418B61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c567a915834fdc381725bf5e10b6b2dd03b42e97443d0f23142250db3a630136
                                              • Instruction ID: fda045f3f72da524400a006d659618078b151888125dbce11aa37fb7d618e2b2
                                              • Opcode Fuzzy Hash: c567a915834fdc381725bf5e10b6b2dd03b42e97443d0f23142250db3a630136
                                              • Instruction Fuzzy Hash: E1416370F202058FEB54DB95C495BEDB7F2EF88324F248069D545AB3A0CBB5AD81CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9d276b6224ac6f0cacd3bd2b12fcf2ebe13724fbd55c2efa0be2f326409aeda3
                                              • Instruction ID: 835f561fc4b80bf0eeb7c408af5dba614c30382f4ac51617e9a1bf1d9ebf6722
                                              • Opcode Fuzzy Hash: 9d276b6224ac6f0cacd3bd2b12fcf2ebe13724fbd55c2efa0be2f326409aeda3
                                              • Instruction Fuzzy Hash: 1F411575E102059FDB54CFA9D880ADEB7F5FF88210B14856AEA15E7360EB71E940CBA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b59d8d5e1fff01dba8a0a537bb101e5262e38150cf2c26443878da3a4b6c3543
                                              • Instruction ID: d6f6450c5e4f961cb72b03c68db3d851c3a80ae4b7d2260e79f1a9360a5ccd5c
                                              • Opcode Fuzzy Hash: b59d8d5e1fff01dba8a0a537bb101e5262e38150cf2c26443878da3a4b6c3543
                                              • Instruction Fuzzy Hash: 5C314C35A183408FC712DF74C8589DBBFEAAF9211870A84F9D159CB761DF359809CBA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 44364b993ac00a1ec701e8429da58abaab376df5635bccd6b7f7916d5c06f3d5
                                              • Instruction ID: 397cb5daff2363ce00cc43cc634072925444cbdbb715ff8dbca908d0b5f82098
                                              • Opcode Fuzzy Hash: 44364b993ac00a1ec701e8429da58abaab376df5635bccd6b7f7916d5c06f3d5
                                              • Instruction Fuzzy Hash: F041F0B1D00248DFDB20CFE9C984ADEBBB5BF49318F24852AD508BB250D7756A49CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a85232d49e98fa2f016577289ed93d54de1ba9aac7cb4028e1834c0f68b169f2
                                              • Instruction ID: 021ee0d2371e8bb9bc05a7e9e249ab98f688bb0e25aab7b334de2cf047a69cea
                                              • Opcode Fuzzy Hash: a85232d49e98fa2f016577289ed93d54de1ba9aac7cb4028e1834c0f68b169f2
                                              • Instruction Fuzzy Hash: 0C41EFB1D00208DBDB20CFE9C984ADEBBB5BF49314F24852AD509BB250D7756A4ACF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9a61371b3a0e2bbe040dc5ea0d08e1ca48310aa2afaf52b701582dbd07d1c125
                                              • Instruction ID: f7d907c6206c70e7df25feaf8bd76c0819c415d6276d6ae46eb6f42b4ac7438f
                                              • Opcode Fuzzy Hash: 9a61371b3a0e2bbe040dc5ea0d08e1ca48310aa2afaf52b701582dbd07d1c125
                                              • Instruction Fuzzy Hash: 9F31A230A20219CFCB64EFB9C455AEEB7F6BF84604F004969D51AAB364DB71DD04CB90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6c61ef6901cb357fe2151ab9a6a8e0439725168099bbbbca47b6c62fcdc49546
                                              • Instruction ID: 0cda148d482e1c75825a0f2c5c5edc2006e27ffa70bac35add1728efc6938125
                                              • Opcode Fuzzy Hash: 6c61ef6901cb357fe2151ab9a6a8e0439725168099bbbbca47b6c62fcdc49546
                                              • Instruction Fuzzy Hash: 2A21A534A202448FCB64EFB5C855AEEBBF5AF45604F004968D515AB364EB71DC04CB90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.478672672.000000000116D000.00000040.00000001.sdmp, Offset: 0116D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_116d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a718c62525688a802324aa53215eeca41d66165464a8c28d1ef8265db5791ce8
                                              • Instruction ID: 74dc017fad3dfdebc3b4a2c2d5b3ca593b51deca96bb23c1fec57ea04265b1b8
                                              • Opcode Fuzzy Hash: a718c62525688a802324aa53215eeca41d66165464a8c28d1ef8265db5791ce8
                                              • Instruction Fuzzy Hash: D8212B71604240DFDF19CF94E5C0B6ABF79FB84328F248569D9454B606C337D865CBA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.478872931.000000000117D000.00000040.00000001.sdmp, Offset: 0117D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_117d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0a19d6f5afe3e8ad4d2e1457771470eaf55aedac5a9a04e7a0ae874773f4deee
                                              • Instruction ID: f7c8152a0a13c9aa9f424b27086f2f80eae4963bb6a7ec908506c1b429f1e2f6
                                              • Opcode Fuzzy Hash: 0a19d6f5afe3e8ad4d2e1457771470eaf55aedac5a9a04e7a0ae874773f4deee
                                              • Instruction Fuzzy Hash: A52129B1508248DFDF09CF94E5C0B2ABB75FF84324F24C969D8094B346C336D446CAA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.478872931.000000000117D000.00000040.00000001.sdmp, Offset: 0117D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_117d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a0eddcb67e608caf568f2d1f9d9cdb6ea47c1908fc30b70c67922ae694f73fcd
                                              • Instruction ID: 6761cf683fd10663ff13ebb3c443e8ce1a8dbd9ac610d07f71b7a75df7b35a06
                                              • Opcode Fuzzy Hash: a0eddcb67e608caf568f2d1f9d9cdb6ea47c1908fc30b70c67922ae694f73fcd
                                              • Instruction Fuzzy Hash: 6A212275504248DFCF1ACFA4E9C0B2ABB75FF88364F24C969D8094B346C336D856CA62
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 63074500ff285644127add1ad51a79f0a8c60f257fe0cfc24fa9f6b959bf75a1
                                              • Instruction ID: 48031a5b1aa6130d89c19d91d02d5e305624605af8b6f7e0bd979f001ab75549
                                              • Opcode Fuzzy Hash: 63074500ff285644127add1ad51a79f0a8c60f257fe0cfc24fa9f6b959bf75a1
                                              • Instruction Fuzzy Hash: 1F112935B201144BDB446BB9C8586ED7BE7EF89310F440469E606D73E0DEF49D0587A1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.478872931.000000000117D000.00000040.00000001.sdmp, Offset: 0117D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_117d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3e6a4fb3c90a33016fab33629b60cfdcfc60ae0c33fe3e1b636ef7be522a359a
                                              • Instruction ID: 553a97a037b8bdc1367820cb7286964af34faccfc8bcff72d565cb5853e6ad9c
                                              • Opcode Fuzzy Hash: 3e6a4fb3c90a33016fab33629b60cfdcfc60ae0c33fe3e1b636ef7be522a359a
                                              • Instruction Fuzzy Hash: 6B21CF354083848FCB07CF24D990B05BF71EF46214F28C1EAC8488F2A7C33A980ACB62
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.478672672.000000000116D000.00000040.00000001.sdmp, Offset: 0116D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_116d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 75c7dd6b9201007781b88665aede95e17c7777dad59c38b1153ba7676d8db9d8
                                              • Instruction ID: 8c58c2cf9ceb309fa3b643c436d58a7d77116c2d07ea0d23a91a11fd8d1dde19
                                              • Opcode Fuzzy Hash: 75c7dd6b9201007781b88665aede95e17c7777dad59c38b1153ba7676d8db9d8
                                              • Instruction Fuzzy Hash: 3F11E176504280CFCF16CF44D5C0B16BF71FB84324F2482A9D9454B617C336D46ACBA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5c1141a85eebebb1e74e9d43107ddcef973069ae85e7f1a0fa542f8dc64b2dee
                                              • Instruction ID: b0ac853503353414ac9d9d21c9048bff70ad0c263c5f3e4f90bd6dd5f07f3b13
                                              • Opcode Fuzzy Hash: 5c1141a85eebebb1e74e9d43107ddcef973069ae85e7f1a0fa542f8dc64b2dee
                                              • Instruction Fuzzy Hash: 7E01D473A1D3D85FC713466498682C57F78AF67220B5A00EBD9D0D72E6E6205A0DC3A2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.478872931.000000000117D000.00000040.00000001.sdmp, Offset: 0117D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_117d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9e326f80d702fa4eb37364846c3ef396a818da159fb4df6eedd1691dce976162
                                              • Instruction ID: 193d10ee6d25b074e03d7fe33c8681c541ae6cc353659d6e11989c91f93e2ade
                                              • Opcode Fuzzy Hash: 9e326f80d702fa4eb37364846c3ef396a818da159fb4df6eedd1691dce976162
                                              • Instruction Fuzzy Hash: 791193B5508284DFDB16CF14E5C4B19FB71FB84224F24C6A9D8484B746C33AD456CBA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 68210799c73e6c41d11cf91296b860978b687dcf140bae50f236736fde2e0e60
                                              • Instruction ID: c260778f4cb11661ac3ce88cf35de4149b841f676bb656cd60ffab13fe13c83e
                                              • Opcode Fuzzy Hash: 68210799c73e6c41d11cf91296b860978b687dcf140bae50f236736fde2e0e60
                                              • Instruction Fuzzy Hash: 1FF01C327201145BC7149AAEE4049AAB799EBD47727048037F605CB224DA72DC52D7A4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1a16cdfbdd17166bdfd05ec236cd6b8942dee91edd77bfc081db7a533cf010aa
                                              • Instruction ID: dec9f20ed8e59c3567769e8194aad0194293f5de485bd77b6c8a0e361e1734ab
                                              • Opcode Fuzzy Hash: 1a16cdfbdd17166bdfd05ec236cd6b8942dee91edd77bfc081db7a533cf010aa
                                              • Instruction Fuzzy Hash: 97F05566B240A08FE3261BBA64201BD3FC9CED3111308008BD645CB2F2DA05C603E351
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3824e5e15da5fc3d8f4f7f3a2185f0d3fd71743c05bbbc6bc4d09fe797e9e78f
                                              • Instruction ID: 191bb94bd5759314169069a8912a0ffaac08924e1cb710e1878125a0c7d4db40
                                              • Opcode Fuzzy Hash: 3824e5e15da5fc3d8f4f7f3a2185f0d3fd71743c05bbbc6bc4d09fe797e9e78f
                                              • Instruction Fuzzy Hash: 00E09A327501100BC684976EA844AAA77D98FC6761F1940B6EA08CB6B2C952EC0282E0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8e08f9f85e1c8a79a7b7164bc9e01d3a42c126e4ebe99fb9306daa775cb68620
                                              • Instruction ID: 72f3ce6f8032c3d089717cfee650875dd0f4a0f558dfd02b92f21f075f40d8a1
                                              • Opcode Fuzzy Hash: 8e08f9f85e1c8a79a7b7164bc9e01d3a42c126e4ebe99fb9306daa775cb68620
                                              • Instruction Fuzzy Hash: C7E0ED367101108BD714DB6EF454EAAB7E9EFC5625B1980BAE209CB731CE61EC0287A0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7e681cedaa66acd7ae4e1ab03194438901f59d04861f2dddbfcf7c03cac60096
                                              • Instruction ID: 97989ce5cd0750b6f35ba2ca4702ecc66f4424285b361fac887a2198dd6d062e
                                              • Opcode Fuzzy Hash: 7e681cedaa66acd7ae4e1ab03194438901f59d04861f2dddbfcf7c03cac60096
                                              • Instruction Fuzzy Hash: 55E0D831B204248796282799B0181FE77DEDFC9675704443AF60EC7240DE658806C7E1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3962b34d016964161ad06dfa7407ef9b91afe9edb334c52638b05417067a8dfb
                                              • Instruction ID: 80d566c1b36697881f1da3a1775318cd61a562c0bdc5b82f873235b5f887334b
                                              • Opcode Fuzzy Hash: 3962b34d016964161ad06dfa7407ef9b91afe9edb334c52638b05417067a8dfb
                                              • Instruction Fuzzy Hash: 19E0B6367504148FC7089B6EE444D9AB7EEEFD9A7671940BBE209CB331CAA1DC4187E0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5b3b80de8d2ea458ba105608c2eb00d76e13b7c23342a775d7f407c53c1132a8
                                              • Instruction ID: 530fba69907cb94304781a1142092b1287f1c94d2cb8fc3a1bac06e2bd34a9fb
                                              • Opcode Fuzzy Hash: 5b3b80de8d2ea458ba105608c2eb00d76e13b7c23342a775d7f407c53c1132a8
                                              • Instruction Fuzzy Hash: F4F0A070505348EFC702DBB0E8518DD7FB5EB0610471240D6D808D7751DA751E509BA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0f90dec001d0fbd1d3e6ec55b70997520860095351eaceecfc4df2068f136de4
                                              • Instruction ID: 2285f8fd9b3d342864553d5b0df362ebae83482b42d37961a35e3ca4e8014bb2
                                              • Opcode Fuzzy Hash: 0f90dec001d0fbd1d3e6ec55b70997520860095351eaceecfc4df2068f136de4
                                              • Instruction Fuzzy Hash: F0E02635B1006187C30A2B88A5057BA378ECFC812570800BBE508CB283DE2088028392
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000006.00000002.488079633.0000000006FF0000.00000040.00000001.sdmp, Offset: 06FF0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_6ff0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7cc7d0e7f34e63efbcdd8fdaf9ca189efcf5b7da9574356e54decc73d0023df9
                                              • Instruction ID: 4d275aa19451aa00efcc412c9e78eff8fc59c54bd2ccdab7642f88ac7b12c366
                                              • Opcode Fuzzy Hash: 7cc7d0e7f34e63efbcdd8fdaf9ca189efcf5b7da9574356e54decc73d0023df9
                                              • Instruction Fuzzy Hash: 81E08C70A10209FF8B00EFF5E9558ADB7FAEB4821471085A9D808D7710DBB26E90DB96
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Non-executed Functions

                                              Execution Graph

                                              Execution Coverage:9.6%
                                              Dynamic/Decrypted Code Coverage:100%
                                              Signature Coverage:0%
                                              Total number of Nodes:97
                                              Total number of Limit Nodes:5

                                              Graph

                                              execution_graph 14776 164b950 DuplicateHandle 14777 164b9e6 14776->14777 14778 16440d0 14779 16440e2 14778->14779 14780 16440ee 14779->14780 14784 16441e0 14779->14784 14789 1643898 14780->14789 14782 164410d 14785 16441e4 14784->14785 14793 16442e0 14785->14793 14797 16442d0 14785->14797 14790 16438a3 14789->14790 14805 16451ac 14790->14805 14792 1646a22 14792->14782 14795 1644307 14793->14795 14794 16443e4 14794->14794 14795->14794 14801 1643e20 14795->14801 14798 16442d4 14797->14798 14799 1643e20 CreateActCtxA 14798->14799 14800 16443e4 14798->14800 14799->14800 14802 1645370 CreateActCtxA 14801->14802 14804 1645433 14802->14804 14806 16451b7 14805->14806 14809 1645834 14806->14809 14808 1646acd 14808->14792 14810 164583f 14809->14810 14813 1645864 14810->14813 14812 1646ba2 14812->14808 14814 164586f 14813->14814 14817 1645894 14814->14817 14816 1646ca2 14816->14812 14818 164589f 14817->14818 14820 16473be 14818->14820 14824 1649327 14818->14824 14829 1649338 14818->14829 14819 16473fc 14819->14816 14820->14819 14833 164b450 14820->14833 14825 1649336 14824->14825 14826 16492f9 14824->14826 14838 1649430 14825->14838 14826->14820 14827 1649347 14827->14820 14830 1649339 14829->14830 14832 1649430 2 API calls 14830->14832 14831 1649347 14831->14820 14832->14831 14835 164b454 14833->14835 14834 164b4a5 14834->14819 14835->14834 14858 164b600 14835->14858 14862 164b610 14835->14862 14839 1649443 14838->14839 14840 164945b 14839->14840 14846 16496a8 14839->14846 14850 16496b8 14839->14850 14840->14827 14841 1649453 14841->14840 14842 1649658 GetModuleHandleW 14841->14842 14843 1649685 14842->14843 14843->14827 14848 16496ad 14846->14848 14847 16496f1 14847->14841 14848->14847 14854 1648ec8 14848->14854 14851 16496cc 14850->14851 14852 1648ec8 LoadLibraryExW 14851->14852 14853 16496f1 14851->14853 14852->14853 14853->14841 14855 1649898 LoadLibraryExW 14854->14855 14857 1649911 14855->14857 14857->14847 14859 164b61d 14858->14859 14860 164b657 14859->14860 14866 164aab4 14859->14866 14860->14834 14863 164b61d 14862->14863 14864 164b657 14863->14864 14865 164aab4 2 API calls 14863->14865 14864->14834 14865->14864 14867 164aabf 14866->14867 14869 164bf48 14867->14869 14870 164ab9c 14867->14870 14871 164aba7 14870->14871 14872 1645894 2 API calls 14871->14872 14873 164bfb7 14872->14873 14877 164dd48 14873->14877 14882 164dd30 14873->14882 14874 164bff0 14874->14869 14878 164dd49 14877->14878 14879 164dd85 14878->14879 14880 164e5d0 LoadLibraryExW GetModuleHandleW 14878->14880 14881 164e5c8 LoadLibraryExW GetModuleHandleW 14878->14881 14879->14874 14880->14879 14881->14879 14883 164dd3c 14882->14883 14884 164dd85 14883->14884 14885 164e5d0 LoadLibraryExW GetModuleHandleW 14883->14885 14886 164e5c8 LoadLibraryExW GetModuleHandleW 14883->14886 14884->14874 14885->14884 14886->14884 14887 164b728 GetCurrentProcess 14888 164b7a2 GetCurrentThread 14887->14888 14889 164b79b 14887->14889 14890 164b7df GetCurrentProcess 14888->14890 14891 164b7d8 14888->14891 14889->14888 14894 164b815 14890->14894 14891->14890 14892 164b83d GetCurrentThreadId 14893 164b86e 14892->14893 14894->14892 14895 164fd98 14896 164fe00 CreateWindowExW 14895->14896 14898 164febc 14896->14898

                                              Executed Functions

                                              Control-flow Graph

                                              APIs
                                              • GetCurrentProcess.KERNEL32 ref: 0164B788
                                              • GetCurrentThread.KERNEL32 ref: 0164B7C5
                                              • GetCurrentProcess.KERNEL32 ref: 0164B802
                                              • GetCurrentThreadId.KERNEL32 ref: 0164B85B
                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257424278.0000000001640000.00000040.00000001.sdmp, Offset: 01640000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_1640000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: Current$ProcessThread
                                              • String ID:
                                              • API String ID: 2063062207-0
                                              • Opcode ID: 8840d0c465c623d7976279c3541acedd057465aa672b8f47d9e646b23da8844f
                                              • Instruction ID: 72b6704fa83c5e0e6a92bf9576826169410a3a8498fae8f7fddd2a9d07ce2dfd
                                              • Opcode Fuzzy Hash: 8840d0c465c623d7976279c3541acedd057465aa672b8f47d9e646b23da8844f
                                              • Instruction Fuzzy Hash: 015144B09006498FDB14CFA9D988BEEBBF5EF48314F248869E009A7361D7749844CF65
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              APIs
                                              • GetCurrentProcess.KERNEL32 ref: 0164B788
                                              • GetCurrentThread.KERNEL32 ref: 0164B7C5
                                              • GetCurrentProcess.KERNEL32 ref: 0164B802
                                              • GetCurrentThreadId.KERNEL32 ref: 0164B85B
                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257424278.0000000001640000.00000040.00000001.sdmp, Offset: 01640000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_1640000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: Current$ProcessThread
                                              • String ID:
                                              • API String ID: 2063062207-0
                                              • Opcode ID: ed17ec0e32a464b7762d5d70d695c9cd98cbe462d9c857ae89fb630ca89080d0
                                              • Instruction ID: 1bf18c3e7de5509334fc46b8a4eb944f119c5b48eae5bcd17799afe5ab5fd512
                                              • Opcode Fuzzy Hash: ed17ec0e32a464b7762d5d70d695c9cd98cbe462d9c857ae89fb630ca89080d0
                                              • Instruction Fuzzy Hash: D85144B09006488FDB14CFAAD988BEEBFF5EF48314F248869E409A7350D7749844CF65
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              APIs
                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 01649676
                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257424278.0000000001640000.00000040.00000001.sdmp, Offset: 01640000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_1640000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: 8fa3906d4f8bca3e8ee4a136358b8335ae8a94835a70b3bb564381af7b23b7a4
                                              • Instruction ID: 9dc7d54b62d759b9332b9ae0a25291364b4203097ca8e9150b00d095a3abf9cd
                                              • Opcode Fuzzy Hash: 8fa3906d4f8bca3e8ee4a136358b8335ae8a94835a70b3bb564381af7b23b7a4
                                              • Instruction Fuzzy Hash: B5711470A00B058FDB64DF6AD48079BBBF5BF88318F10892DD58ADBB40E774E8058B91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 97 164fd8c-164fd8e 98 164fd90 97->98 99 164fd91-164fdfe 97->99 98->99 100 164fe00-164fe06 99->100 101 164fe09-164fe10 99->101 100->101 102 164fe12-164fe18 101->102 103 164fe1b-164fe53 101->103 102->103 104 164fe5b-164feba CreateWindowExW 103->104 105 164fec3-164fefb 104->105 106 164febc-164fec2 104->106 110 164fefd-164ff00 105->110 111 164ff08 105->111 106->105 110->111 112 164ff09 111->112 112->112
                                              APIs
                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0164FEAA
                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257424278.0000000001640000.00000040.00000001.sdmp, Offset: 01640000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_1640000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: CreateWindow
                                              • String ID:
                                              • API String ID: 716092398-0
                                              • Opcode ID: 7b90c43da6f30606bc8a888fa66ec52ed9549f47167ded785f4b510ee09da7eb
                                              • Instruction ID: 7f6aa9892b5229b1619789cd947c8df2e8e1976e463759755d96e8e1e8fbea47
                                              • Opcode Fuzzy Hash: 7b90c43da6f30606bc8a888fa66ec52ed9549f47167ded785f4b510ee09da7eb
                                              • Instruction Fuzzy Hash: 2751BEB1D10348AFDF14CF9AD884ADEBFB1BF48310F24852AE819AB251D7759845CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 113 164fd98-164fdfe 114 164fe00-164fe06 113->114 115 164fe09-164fe10 113->115 114->115 116 164fe12-164fe18 115->116 117 164fe1b-164feba CreateWindowExW 115->117 116->117 119 164fec3-164fefb 117->119 120 164febc-164fec2 117->120 124 164fefd-164ff00 119->124 125 164ff08 119->125 120->119 124->125 126 164ff09 125->126 126->126
                                              APIs
                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0164FEAA
                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257424278.0000000001640000.00000040.00000001.sdmp, Offset: 01640000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_1640000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: CreateWindow
                                              • String ID:
                                              • API String ID: 716092398-0
                                              • Opcode ID: 7d8f56417a4f6b01a743f190d55c8e6230d9d2ba41897ffc3e34df09e78c3ce1
                                              • Instruction ID: 1004f8d6da19609b335fe129b4af4fa3898fe8b6b1f618a2195a9bfa8513753e
                                              • Opcode Fuzzy Hash: 7d8f56417a4f6b01a743f190d55c8e6230d9d2ba41897ffc3e34df09e78c3ce1
                                              • Instruction Fuzzy Hash: DA41CEB1D10348AFDB14CF9AD884ADEBFB5BF48314F24852AE819AB251D7749845CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 127 1645365-1645366 128 1645368 127->128 129 1645369-164536a 127->129 128->129 130 164536c 129->130 131 164536d-1645431 CreateActCtxA 129->131 130->131 133 1645433-1645439 131->133 134 164543a-1645494 131->134 133->134 141 1645496-1645499 134->141 142 16454a3-16454a7 134->142 141->142 143 16454b8 142->143 144 16454a9-16454b5 142->144 146 16454b9 143->146 144->143 146->146
                                              APIs
                                              • CreateActCtxA.KERNEL32(?), ref: 01645421
                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257424278.0000000001640000.00000040.00000001.sdmp, Offset: 01640000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_1640000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: Create
                                              • String ID:
                                              • API String ID: 2289755597-0
                                              • Opcode ID: 35db35caa9a4f3a89737dcc5d178e78aa84e3dbb5d8d15d8569b20bdde0edc36
                                              • Instruction ID: d7ba167661f45aedab953d6bc0d41d14791155bdce0e6f6669e53f23d28b34b5
                                              • Opcode Fuzzy Hash: 35db35caa9a4f3a89737dcc5d178e78aa84e3dbb5d8d15d8569b20bdde0edc36
                                              • Instruction Fuzzy Hash: 5F410F71D00218CFDB24CFA9D984BDEBBB5BF48309F24846AD419BB251E7715946CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 147 1643e20-1645431 CreateActCtxA 150 1645433-1645439 147->150 151 164543a-1645494 147->151 150->151 158 1645496-1645499 151->158 159 16454a3-16454a7 151->159 158->159 160 16454b8 159->160 161 16454a9-16454b5 159->161 163 16454b9 160->163 161->160 163->163
                                              APIs
                                              • CreateActCtxA.KERNEL32(?), ref: 01645421
                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257424278.0000000001640000.00000040.00000001.sdmp, Offset: 01640000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_1640000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: Create
                                              • String ID:
                                              • API String ID: 2289755597-0
                                              • Opcode ID: 42177d442561842ea73f1e8cc21b0e4e3dec4b5a5afc98ef4fd007470796d788
                                              • Instruction ID: 51ade7ecc4dd8062bf9afb5c59f15bea9492b9d2823507beef289c91a39497a3
                                              • Opcode Fuzzy Hash: 42177d442561842ea73f1e8cc21b0e4e3dec4b5a5afc98ef4fd007470796d788
                                              • Instruction Fuzzy Hash: 7D41E071D00618CFDB24DFAAC884BDEBBB5BF48308F248469D419BB251DBB56946CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 164 1647eb8-1647eba 165 1647ebc 164->165 166 1647ebd-1647ec1 164->166 165->166 167 1647f36-1647f84 166->167 168 1647ec3-1647ec6 166->168 174 1647f86-1647fae GetSystemMetrics 167->174 175 1647fd2-1647feb 167->175 169 1647ec8 168->169 170 1647ec9-1647ed2 168->170 169->170 172 1647ed4 170->172 173 1647f20-1647f21 170->173 178 1647eda-1647eee 172->178 176 1647fb7-1647fcb 174->176 177 1647fb0-1647fb6 174->177 176->175 177->176 179 1647ef0-1647f03 call 1646fc4 178->179 180 1647f19 178->180 179->180 184 1647f05-1647f12 call 1644dac 179->184 180->173 184->180 187 1647f14 184->187 187->180
                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257424278.0000000001640000.00000040.00000001.sdmp, Offset: 01640000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_1640000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9a41412907b4a8ca85d8b13ff1643290a06f9078033f9f0f8ed90292eb3e98e2
                                              • Instruction ID: 779ca8fb3d834764f8eca875d9a98930db113f88bd527b4bd0d183f557abbc98
                                              • Opcode Fuzzy Hash: 9a41412907b4a8ca85d8b13ff1643290a06f9078033f9f0f8ed90292eb3e98e2
                                              • Instruction Fuzzy Hash: 9B3104719043858FDB21CFADE9443EA7FF4EB46325F08449ED449A3786C3389948CBA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 188 164b948-164b94a 189 164b94c 188->189 190 164b94d-164b9e4 DuplicateHandle 188->190 189->190 191 164b9e6-164b9ec 190->191 192 164b9ed-164ba0a 190->192 191->192
                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0164B9D7
                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257424278.0000000001640000.00000040.00000001.sdmp, Offset: 01640000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_1640000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: 13d2a39f8196414a4b45526494ed81296b2337959dd91fbd9fe929466b1741e2
                                              • Instruction ID: ee2f0a5b052a18c7c79bc66ec3a249ea0114327c6870c67081640073510fcf46
                                              • Opcode Fuzzy Hash: 13d2a39f8196414a4b45526494ed81296b2337959dd91fbd9fe929466b1741e2
                                              • Instruction Fuzzy Hash: 5A21D4B5D002489FDB10CF99D984ADEBBF5EB49324F14841AE915B3310D3749954DFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 195 164b950-164b9e4 DuplicateHandle 196 164b9e6-164b9ec 195->196 197 164b9ed-164ba0a 195->197 196->197
                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0164B9D7
                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257424278.0000000001640000.00000040.00000001.sdmp, Offset: 01640000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_1640000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: 2fd62236dad9f20da773c17c033669f5b7aa387f57bb8f7f2f9fae2a150bcab4
                                              • Instruction ID: cb08e4a97be16c2a6c4d4e94cf85d51e26679ec468ef94c0a6b3ed03b4f8e4ef
                                              • Opcode Fuzzy Hash: 2fd62236dad9f20da773c17c033669f5b7aa387f57bb8f7f2f9fae2a150bcab4
                                              • Instruction Fuzzy Hash: F621C2B5D002489FDB10CFAAD984ADEBFF8FB48324F14841AE915A3350D374A954CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 200 1649893-1649895 201 1649897-16498d8 200->201 202 1649852-164985d 200->202 203 16498e0-164990f LoadLibraryExW 201->203 204 16498da-16498dd 201->204 208 164985e 202->208 206 1649911-1649917 203->206 207 1649918-1649935 203->207 204->203 206->207 208->208
                                              APIs
                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,016496F1,00000800,00000000,00000000), ref: 01649902
                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257424278.0000000001640000.00000040.00000001.sdmp, Offset: 01640000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_1640000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: 16cd0879f99a9f70940ced9bd10cc0d88a6982289076c7b1b539f770655de9b5
                                              • Instruction ID: 5c541c6f02dcc37fcd0d989898f7f9b3b85ad4c0172d3e3bec9b5174554f1da0
                                              • Opcode Fuzzy Hash: 16cd0879f99a9f70940ced9bd10cc0d88a6982289076c7b1b539f770655de9b5
                                              • Instruction Fuzzy Hash: 2E2115B6D002498FDB10CFA9D844ADEBBF4AB48364F14882ED515A7300C7749545CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 211 1648ec8-16498d8 213 16498e0-164990f LoadLibraryExW 211->213 214 16498da-16498dd 211->214 215 1649911-1649917 213->215 216 1649918-1649935 213->216 214->213 215->216
                                              APIs
                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,016496F1,00000800,00000000,00000000), ref: 01649902
                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257424278.0000000001640000.00000040.00000001.sdmp, Offset: 01640000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_1640000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: 878ec457137291a4397181119e7bc981167471012bd704466ae6f7af8b57e7c5
                                              • Instruction ID: db61920357f59133095625db80fcbe54f799cc8690441c4fd0c5f1598872205d
                                              • Opcode Fuzzy Hash: 878ec457137291a4397181119e7bc981167471012bd704466ae6f7af8b57e7c5
                                              • Instruction Fuzzy Hash: BD11D3B6D002499FDB10CF9AD844AEFBBF8EB49324F14882AD519A7700D375A545CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 219 1649610-1649650 220 1649652-1649655 219->220 221 1649658-1649683 GetModuleHandleW 219->221 220->221 222 1649685-164968b 221->222 223 164968c-16496a0 221->223 222->223
                                              APIs
                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 01649676
                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257424278.0000000001640000.00000040.00000001.sdmp, Offset: 01640000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_1640000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: c4eec496e5e8310e2abf519c66dc666ddb404545a2efcbc1a103a235b10e1b76
                                              • Instruction ID: 2c339da64bf4c297bc7d8bfeb72d8be70ed12d7d37b60a08d662bcb01f83daec
                                              • Opcode Fuzzy Hash: c4eec496e5e8310e2abf519c66dc666ddb404545a2efcbc1a103a235b10e1b76
                                              • Instruction Fuzzy Hash: 1D11CDB6C006598FDB10CF9AD844ADEBBF4AB89324F14892AD429B7600D379A545CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257302182.000000000156D000.00000040.00000001.sdmp, Offset: 0156D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_156d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ccedaab2d2804f7ac5ce34cec2104da9ac14667184cddee9f75c36a48954bcb3
                                              • Instruction ID: 24428e490aad55ef5f9e5179d8c866db030e2f7697586ea5a3c381eb19b00fd1
                                              • Opcode Fuzzy Hash: ccedaab2d2804f7ac5ce34cec2104da9ac14667184cddee9f75c36a48954bcb3
                                              • Instruction Fuzzy Hash: 1021F171600240DFDB05DF94D9C0B6ABFB9FB98328F248D69E8850F606C336D856CAE1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257318893.000000000157D000.00000040.00000001.sdmp, Offset: 0157D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_157d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3caa4f6b66faf44f457b6a5b38098aaea4fe309448e359967dfc9dcf72bd11dc
                                              • Instruction ID: 7ec88168f1139998aec04d292c7f51cc6f7fc5a2c472fed3da243731a2bf3c92
                                              • Opcode Fuzzy Hash: 3caa4f6b66faf44f457b6a5b38098aaea4fe309448e359967dfc9dcf72bd11dc
                                              • Instruction Fuzzy Hash: BA21F571504240EFDB05DF94E5C1B2ABBB5FF84324F24C969D8494F246C336D856CA61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257318893.000000000157D000.00000040.00000001.sdmp, Offset: 0157D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_157d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b93598aa84d313d101ea1800004a7c9f394058e2d52796144960feb9b362e7dc
                                              • Instruction ID: f0d1cfc070b7aca75af61d83cbfa03cb6b295e3cd15f7cf7bd132b2c5d7f359f
                                              • Opcode Fuzzy Hash: b93598aa84d313d101ea1800004a7c9f394058e2d52796144960feb9b362e7dc
                                              • Instruction Fuzzy Hash: 16210075504240DFCB16CFA4E9C5B2ABBB5FF88364F24C969D8094F246D33AD816CA61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257318893.000000000157D000.00000040.00000001.sdmp, Offset: 0157D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_157d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4ecd3640f9dd7f025fccf5be5162cc82550d46c22920e015431b84db7f9d32f5
                                              • Instruction ID: bf0971a5f2ee88e0b7be28ca87ac1f3ec8e2a6b511aae88454c0706e3e577707
                                              • Opcode Fuzzy Hash: 4ecd3640f9dd7f025fccf5be5162cc82550d46c22920e015431b84db7f9d32f5
                                              • Instruction Fuzzy Hash: E5216A755093808FCB03CF24D990B15BF71AF46214F28C5EAD8498F6A7D33A981ACB62
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257302182.000000000156D000.00000040.00000001.sdmp, Offset: 0156D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_156d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 75c7dd6b9201007781b88665aede95e17c7777dad59c38b1153ba7676d8db9d8
                                              • Instruction ID: 72ae0a7808743b86c18b28364626bd7e3bdab3d6196fe4c231038ad57d191d58
                                              • Opcode Fuzzy Hash: 75c7dd6b9201007781b88665aede95e17c7777dad59c38b1153ba7676d8db9d8
                                              • Instruction Fuzzy Hash: 0811B176504280DFCB12CF54D5C4B1ABF71FB94324F28C6A9D8450F656C33AD45ACBA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257318893.000000000157D000.00000040.00000001.sdmp, Offset: 0157D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_157d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c056a6ee624d63360488b620c54c5e8945762453296ea1dc3b173469bbb61b0d
                                              • Instruction ID: 9f79ba93f4292b3183803f7e9d9f844b2fa9b6f6f744a984dd1a3aa2811a5005
                                              • Opcode Fuzzy Hash: c056a6ee624d63360488b620c54c5e8945762453296ea1dc3b173469bbb61b0d
                                              • Instruction Fuzzy Hash: 7E117975504280DFDB12CF54D5C4B19BBB1FF84224F28C6A9D8494B656C33AD45ACB61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257302182.000000000156D000.00000040.00000001.sdmp, Offset: 0156D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_156d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f0422d5dc169de52c3c2731c0aa768059a361a333ea08707872f41ab87dec6e8
                                              • Instruction ID: ba09193b7a3ef82f1697bed5a84d52d4fc2efefd5e3b8a339375726ef6d6df0e
                                              • Opcode Fuzzy Hash: f0422d5dc169de52c3c2731c0aa768059a361a333ea08707872f41ab87dec6e8
                                              • Instruction Fuzzy Hash: B701D4325042C09AE7114EA6D984B6ABFECEF41264F188D2AE9441F242D77D9840CAF2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000007.00000002.257302182.000000000156D000.00000040.00000001.sdmp, Offset: 0156D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_7_2_156d000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a840686d8665547084b1559749ec84c91c1796280db44cb5d0a267578fe3e082
                                              • Instruction ID: 7a89420370234ad40f814844aab9dafeb630dc7fc1e4c4805c966be28f473118
                                              • Opcode Fuzzy Hash: a840686d8665547084b1559749ec84c91c1796280db44cb5d0a267578fe3e082
                                              • Instruction Fuzzy Hash: D2F0C272404284AAEB108E5ADC84B66FFACEB41374F18C85AED485F287D3799844CBB1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Non-executed Functions

                                              Execution Graph

                                              Execution Coverage:9.7%
                                              Dynamic/Decrypted Code Coverage:100%
                                              Signature Coverage:0%
                                              Total number of Nodes:162
                                              Total number of Limit Nodes:9

                                              Graph

                                              execution_graph 28651 5f52593 28652 5f525a6 28651->28652 28656 5f52860 28652->28656 28659 5f52868 PostMessageW 28652->28659 28653 5f525c9 28657 5f52868 PostMessageW 28656->28657 28658 5f528d4 28657->28658 28658->28653 28660 5f528d4 28659->28660 28660->28653 28636 fdad70 28637 fdadd6 28636->28637 28638 fdae85 28637->28638 28641 fdaf20 28637->28641 28645 fdaf30 28637->28645 28642 fdaf2e 28641->28642 28643 fdaf5e 28642->28643 28648 fd8f88 28642->28648 28643->28638 28646 fd8f88 DuplicateHandle 28645->28646 28647 fdaf5e 28646->28647 28647->28638 28649 fdaf98 DuplicateHandle 28648->28649 28650 fdb02e 28649->28650 28650->28643 28661 fd8890 28665 fd8979 28661->28665 28673 fd8988 28661->28673 28662 fd889f 28666 fd899b 28665->28666 28667 fd89b3 28666->28667 28681 fd9000 28666->28681 28685 fd9010 28666->28685 28667->28662 28668 fd89ab 28668->28667 28669 fd8bb0 GetModuleHandleW 28668->28669 28670 fd8bdd 28669->28670 28670->28662 28674 fd899b 28673->28674 28675 fd89b3 28674->28675 28679 fd9010 LoadLibraryExW 28674->28679 28680 fd9000 LoadLibraryExW 28674->28680 28675->28662 28676 fd89ab 28676->28675 28677 fd8bb0 GetModuleHandleW 28676->28677 28678 fd8bdd 28677->28678 28678->28662 28679->28676 28680->28676 28682 fd9024 28681->28682 28684 fd9049 28682->28684 28689 fd8c00 28682->28689 28684->28668 28686 fd9024 28685->28686 28687 fd9049 28686->28687 28688 fd8c00 LoadLibraryExW 28686->28688 28687->28668 28688->28687 28690 fd91f0 LoadLibraryExW 28689->28690 28692 fd9269 28690->28692 28692->28684 28693 fd3e50 28694 fd3e5e 28693->28694 28700 fd3a1c 28694->28700 28696 fd3e67 28704 5f50540 28696->28704 28708 5f50550 28696->28708 28701 fd3a27 28700->28701 28712 fd35e4 28701->28712 28703 fd3e95 28703->28696 28705 5f50550 28704->28705 28769 5f50658 28705->28769 28709 5f50562 28708->28709 28711 5f50658 3 API calls 28709->28711 28710 fd3e6f 28711->28710 28713 fd35ef 28712->28713 28716 fd3d24 28713->28716 28715 fd3f8d 28715->28703 28717 fd3d2f 28716->28717 28720 fd3d54 28717->28720 28719 fd4062 28719->28715 28721 fd3d5f 28720->28721 28724 fd3d84 28721->28724 28723 fd4171 28723->28719 28726 fd3d8f 28724->28726 28725 fd6744 28725->28723 28726->28725 28729 fda991 28726->28729 28734 fda9a0 28726->28734 28730 fda9c1 28729->28730 28731 fda9e5 28730->28731 28739 fdac58 28730->28739 28743 fdac48 28730->28743 28731->28725 28735 fda9c1 28734->28735 28736 fda9e5 28735->28736 28737 fdac58 6 API calls 28735->28737 28738 fdac48 6 API calls 28735->28738 28736->28725 28737->28736 28738->28736 28740 fdac65 28739->28740 28742 fdac9f 28740->28742 28747 fd8f00 28740->28747 28742->28731 28744 fdac50 28743->28744 28745 fdac9f 28744->28745 28746 fd8f00 6 API calls 28744->28746 28745->28731 28746->28745 28748 fd8f0b 28747->28748 28750 fdb590 28748->28750 28751 fd8fec 28748->28751 28750->28750 28752 fd8ff7 28751->28752 28753 fd3d84 6 API calls 28752->28753 28754 fdb9ff 28753->28754 28761 fdba68 28754->28761 28765 fdba78 28754->28765 28755 fdba0d 28757 fdd779 GetModuleHandleW LoadLibraryExW CreateWindowExW CreateWindowExW 28755->28757 28758 fdd788 GetModuleHandleW LoadLibraryExW CreateWindowExW CreateWindowExW 28755->28758 28756 fdba38 28756->28750 28757->28756 28758->28756 28762 fdbaa6 28761->28762 28763 fdbb72 KiUserCallbackDispatcher 28762->28763 28764 fdbb77 28762->28764 28763->28764 28766 fdbaa6 28765->28766 28767 fdbb72 KiUserCallbackDispatcher 28766->28767 28768 fdbb77 28766->28768 28767->28768 28770 5f50680 28769->28770 28774 5f50ad1 28770->28774 28783 5f50ae0 28770->28783 28771 5f50695 28775 5f50ae0 28774->28775 28779 5f50d3e 28775->28779 28780 5f50bae 28775->28780 28792 5f50894 28775->28792 28776 5f50894 2 API calls 28777 5f50d04 28776->28777 28777->28779 28798 5f5c898 28777->28798 28802 5f5c889 28777->28802 28779->28771 28780->28776 28780->28777 28784 5f50b05 28783->28784 28787 5f50894 2 API calls 28784->28787 28788 5f50d3e 28784->28788 28789 5f50bae 28784->28789 28785 5f50894 2 API calls 28786 5f50d04 28785->28786 28786->28788 28790 5f5c889 DispatchMessageW 28786->28790 28791 5f5c898 DispatchMessageW 28786->28791 28787->28789 28788->28771 28789->28785 28789->28786 28790->28788 28791->28788 28793 5f5089f 28792->28793 28806 5f50f41 28793->28806 28811 5f50f19 28793->28811 28821 5f50f50 28793->28821 28794 5f50f3b 28794->28780 28799 5f5c8fd 28798->28799 28800 5f5c94a 28799->28800 28826 5f5bc28 28799->28826 28800->28779 28805 5f5c898 28802->28805 28803 5f5c94a 28803->28779 28804 5f5bc28 DispatchMessageW 28804->28805 28805->28803 28805->28804 28807 5f50f50 28806->28807 28808 5f50f8a 28807->28808 28809 fdba78 KiUserCallbackDispatcher 28807->28809 28810 fdba68 KiUserCallbackDispatcher 28807->28810 28808->28794 28809->28808 28810->28808 28812 5f50f22 28811->28812 28815 5f50f63 28811->28815 28818 5f50f41 2 API calls 28812->28818 28819 5f50f50 2 API calls 28812->28819 28820 5f50f19 2 API calls 28812->28820 28813 5f50f3b 28813->28794 28814 5f50f8a 28814->28794 28815->28814 28816 fdba78 KiUserCallbackDispatcher 28815->28816 28817 fdba68 KiUserCallbackDispatcher 28815->28817 28816->28814 28817->28814 28818->28813 28819->28813 28820->28813 28822 5f50f76 28821->28822 28823 5f50f8a 28822->28823 28824 fdba78 KiUserCallbackDispatcher 28822->28824 28825 fdba68 KiUserCallbackDispatcher 28822->28825 28823->28794 28824->28823 28825->28823 28827 5f5d600 DispatchMessageW 28826->28827 28828 5f5d66c 28827->28828 28828->28799 28829 fdf680 28830 fdf696 28829->28830 28831 fdf7d9 28830->28831 28833 fdf4b0 28830->28833 28836 fdd534 28833->28836 28837 fdf4e0 SetWindowLongW 28836->28837 28838 fdf4c8 28837->28838 28838->28831

                                              Executed Functions

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 0 fdf140-fdf24f 1 fdf285-fdf2fe 0->1 2 fdf251-fdf278 call fdd4fc 0->2 6 fdf309-fdf310 1->6 7 fdf300-fdf306 1->7 5 fdf27d-fdf27e 2->5 8 fdf31b-fdf3ba CreateWindowExW 6->8 9 fdf312-fdf318 6->9 7->6 11 fdf3bc-fdf3c2 8->11 12 fdf3c3-fdf3fb 8->12 9->8 11->12 16 fdf3fd-fdf400 12->16 17 fdf408 12->17 16->17 18 fdf409 17->18 18->18
                                              APIs
                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00FDF3AA
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.481410498.0000000000FD0000.00000040.00000001.sdmp, Offset: 00FD0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_fd0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: CreateWindow
                                              • String ID:
                                              • API String ID: 716092398-0
                                              • Opcode ID: d2037391bf9a1baed95536060bcd8de33030d080501e0f6f82f36918c53e6b71
                                              • Instruction ID: 56c8f89d4f635c3223f84c96deee96459d19be523d8b746c4580ffc458399584
                                              • Opcode Fuzzy Hash: d2037391bf9a1baed95536060bcd8de33030d080501e0f6f82f36918c53e6b71
                                              • Instruction Fuzzy Hash: 22917A718093899FCB06CFA5C8909CDBFB5FF0A314F1A81ABE444EB262D3349959CB51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 19 fd8988-fd899d call fd645c 22 fd899f 19->22 23 fd89b3-fd89b7 19->23 72 fd89a5 call fd9010 22->72 73 fd89a5 call fd9000 22->73 24 fd89b9-fd89c3 23->24 25 fd89cb-fd8a0c 23->25 24->25 30 fd8a0e-fd8a16 25->30 31 fd8a19-fd8a27 25->31 26 fd89ab-fd89ad 26->23 28 fd8ae8-fd8ba8 26->28 67 fd8baa-fd8bad 28->67 68 fd8bb0-fd8bdb GetModuleHandleW 28->68 30->31 33 fd8a29-fd8a2e 31->33 34 fd8a4b-fd8a4d 31->34 35 fd8a39 33->35 36 fd8a30-fd8a37 call fd7d28 33->36 37 fd8a50-fd8a57 34->37 40 fd8a3b-fd8a49 35->40 36->40 41 fd8a59-fd8a61 37->41 42 fd8a64-fd8a6b 37->42 40->37 41->42 44 fd8a6d-fd8a75 42->44 45 fd8a78-fd8a81 call fd7d38 42->45 44->45 49 fd8a8e-fd8a93 45->49 50 fd8a83-fd8a8b 45->50 52 fd8a95-fd8a9c 49->52 53 fd8ab1-fd8ab5 49->53 50->49 52->53 54 fd8a9e-fd8aae call fd7d48 call fd7d58 52->54 74 fd8ab8 call fd9308 53->74 75 fd8ab8 call fd92e0 53->75 54->53 57 fd8abb-fd8abe 60 fd8ae1-fd8ae7 57->60 61 fd8ac0-fd8ade 57->61 61->60 67->68 69 fd8bdd-fd8be3 68->69 70 fd8be4-fd8bf8 68->70 69->70 72->26 73->26 74->57 75->57
                                              APIs
                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 00FD8BCE
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.481410498.0000000000FD0000.00000040.00000001.sdmp, Offset: 00FD0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_fd0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: d97c13301fea407b435ac940225d6c75e44b8f4fe989beb6257c0844c7eea648
                                              • Instruction ID: 135640c9e9ce87f546d2349e0b52a0c6874815f85caddf4f4c00ef9f10b2bb51
                                              • Opcode Fuzzy Hash: d97c13301fea407b435ac940225d6c75e44b8f4fe989beb6257c0844c7eea648
                                              • Instruction Fuzzy Hash: B0712770A00B059FD724DF6AD45175ABBF6FF88354F04892ED48ADBB40DB35E8068B91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 76 fdf28c-fdf2fe 77 fdf309-fdf310 76->77 78 fdf300-fdf306 76->78 79 fdf31b-fdf353 77->79 80 fdf312-fdf318 77->80 78->77 81 fdf35b-fdf3ba CreateWindowExW 79->81 80->79 82 fdf3bc-fdf3c2 81->82 83 fdf3c3-fdf3fb 81->83 82->83 87 fdf3fd-fdf400 83->87 88 fdf408 83->88 87->88 89 fdf409 88->89 89->89
                                              APIs
                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00FDF3AA
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.481410498.0000000000FD0000.00000040.00000001.sdmp, Offset: 00FD0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_fd0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: CreateWindow
                                              • String ID:
                                              • API String ID: 716092398-0
                                              • Opcode ID: 825d71b8af6eecda396bfcd82294cc97ac84dd0b813e656dc1d270dd72b40131
                                              • Instruction ID: 3bcfd6094e70c1a46318f7fe657bba5085a9f90af12bfde4eb1c82d258709d75
                                              • Opcode Fuzzy Hash: 825d71b8af6eecda396bfcd82294cc97ac84dd0b813e656dc1d270dd72b40131
                                              • Instruction Fuzzy Hash: 4651C0B1D00349DFDB14CF99C884ADEBBB6BF48314F25812AE819AB310D7749989CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 90 fdd4fc-fdf2fe 92 fdf309-fdf310 90->92 93 fdf300-fdf306 90->93 94 fdf31b-fdf3ba CreateWindowExW 92->94 95 fdf312-fdf318 92->95 93->92 97 fdf3bc-fdf3c2 94->97 98 fdf3c3-fdf3fb 94->98 95->94 97->98 102 fdf3fd-fdf400 98->102 103 fdf408 98->103 102->103 104 fdf409 103->104 104->104
                                              APIs
                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00FDF3AA
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.481410498.0000000000FD0000.00000040.00000001.sdmp, Offset: 00FD0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_fd0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: CreateWindow
                                              • String ID:
                                              • API String ID: 716092398-0
                                              • Opcode ID: beb4cd723d4fc18d98f6e946e4d6e4e218519d5d890534dfd951fde6d3904397
                                              • Instruction ID: 3f87611fd3cf2cad7a28d4190b18f076ab9369353ea78355ee7fa1f7c6d191c2
                                              • Opcode Fuzzy Hash: beb4cd723d4fc18d98f6e946e4d6e4e218519d5d890534dfd951fde6d3904397
                                              • Instruction Fuzzy Hash: 3151CFB1D103499FDB14CF99C884ADEBBB6BF48314F65862AE819AB310D7749885CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 105 5f5d68c-5f5d694 106 5f5d696-5f5d6c8 105->106 107 5f5d630-5f5d66a DispatchMessageW 105->107 111 5f5d6cf-5f5d6ea 106->111 112 5f5d6ca 106->112 108 5f5d673-5f5d687 107->108 109 5f5d66c-5f5d672 107->109 109->108 116 5f5d717-5f5d732 111->116 117 5f5d6ec-5f5d6fc 111->117 112->111 120 5f5d734 116->120 121 5f5d73c 116->121 122 5f5d714 117->122 123 5f5d6fe-5f5d704 117->123 120->121 126 5f5d73d 121->126 122->116 124 5f5d706 123->124 125 5f5d708-5f5d70a 123->125 124->122 125->122 126->126
                                              APIs
                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,05F5CBBF), ref: 05F5D65D
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.487113889.0000000005F50000.00000040.00000001.sdmp, Offset: 05F50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_5f50000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DispatchMessage
                                              • String ID:
                                              • API String ID: 2061451462-0
                                              • Opcode ID: b1b3a7b1d101cf8095237f343768179cb2acd4c6b209caeae552bfd6a53e2e87
                                              • Instruction ID: dd191d2381f394b9c29e804cb69abf3476cb37ffa22fc2b2dae48166c5537241
                                              • Opcode Fuzzy Hash: b1b3a7b1d101cf8095237f343768179cb2acd4c6b209caeae552bfd6a53e2e87
                                              • Instruction Fuzzy Hash: 1A318974A052488FCB04CFA9D884AEDBBF5BF49324F008599D905E7361C738AA45CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 127 fd8f88-fdb02c DuplicateHandle 129 fdb02e-fdb034 127->129 130 fdb035-fdb052 127->130 129->130
                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00FDAF5E,?,?,?,?,?), ref: 00FDB01F
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.481410498.0000000000FD0000.00000040.00000001.sdmp, Offset: 00FD0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_fd0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: f9ca6fc6ddafeea112fa9ecd2fdee673b9d30f7f805fea6fec04af9b758db044
                                              • Instruction ID: d2c8e2ed4625935bf5d9c87b1fba6a24d41cbd9efa8acd11ca261c0f656397d0
                                              • Opcode Fuzzy Hash: f9ca6fc6ddafeea112fa9ecd2fdee673b9d30f7f805fea6fec04af9b758db044
                                              • Instruction Fuzzy Hash: DA21E3B5D002489FDB10CF99D888AEEBFF9EB48324F14845AE914B3311D374A954DFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 133 fdaf91-fdb02c DuplicateHandle 134 fdb02e-fdb034 133->134 135 fdb035-fdb052 133->135 134->135
                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00FDAF5E,?,?,?,?,?), ref: 00FDB01F
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.481410498.0000000000FD0000.00000040.00000001.sdmp, Offset: 00FD0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_fd0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: bf8c5c0975812cd0f8af6435b9a341be6688eb0b4584c0e67f15e663b034152e
                                              • Instruction ID: 9bab23959afe2a3070e533ebd3c7fbd4a49692b5fb6fda7d9490b6791933b193
                                              • Opcode Fuzzy Hash: bf8c5c0975812cd0f8af6435b9a341be6688eb0b4584c0e67f15e663b034152e
                                              • Instruction Fuzzy Hash: B521E0B5D00249DFDB10CFA9D584AEEBBF9FB48324F14842AE914A3350D378A954CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 138 fd8c00-fd9230 140 fd9238-fd9267 LoadLibraryExW 138->140 141 fd9232-fd9235 138->141 142 fd9269-fd926f 140->142 143 fd9270-fd928d 140->143 141->140 142->143
                                              APIs
                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00FD9049,00000800,00000000,00000000), ref: 00FD925A
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.481410498.0000000000FD0000.00000040.00000001.sdmp, Offset: 00FD0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_fd0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: 90aa110550f185a8d94504b842cdfcb803b0f9249a0779b6f60c575d0f255630
                                              • Instruction ID: febaf4b99cc7013b50010bd969105c47b7145e467105a549d1c7fedf08502830
                                              • Opcode Fuzzy Hash: 90aa110550f185a8d94504b842cdfcb803b0f9249a0779b6f60c575d0f255630
                                              • Instruction Fuzzy Hash: 051133B6D002499FDB10DFDAC444BDEBBF4AB48324F14842AE419B7300C3B4A945CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 146 fd91e9-fd9230 147 fd9238-fd9267 LoadLibraryExW 146->147 148 fd9232-fd9235 146->148 149 fd9269-fd926f 147->149 150 fd9270-fd928d 147->150 148->147 149->150
                                              APIs
                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00FD9049,00000800,00000000,00000000), ref: 00FD925A
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.481410498.0000000000FD0000.00000040.00000001.sdmp, Offset: 00FD0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_fd0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: bc32af8c66c7c598581eff3ec480c16ad1a1e5a5866c82ef9eb362c8e0035708
                                              • Instruction ID: 4001e0108e2cf11ef260d295844d673e579d307299cb80577fe293668d5ced21
                                              • Opcode Fuzzy Hash: bc32af8c66c7c598581eff3ec480c16ad1a1e5a5866c82ef9eb362c8e0035708
                                              • Instruction Fuzzy Hash: 3311C2B6D002499FDB10CF9AD444ADEBBB5EB49324F14852AD419B7300C375A945CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 153 5f52860-5f528d2 PostMessageW 155 5f528d4-5f528da 153->155 156 5f528db-5f528fc 153->156 155->156
                                              APIs
                                              • PostMessageW.USER32(?,?,?,?), ref: 05F528C5
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.487113889.0000000005F50000.00000040.00000001.sdmp, Offset: 05F50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_5f50000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: MessagePost
                                              • String ID:
                                              • API String ID: 410705778-0
                                              • Opcode ID: eff10c9396a5031c3820e55aac6ae52b5fb56e4dc21a049cddecf201d0dbb265
                                              • Instruction ID: b666c1ead4f8cd008529c9840a03233feaa523e40b17e4472fa03bfa1aba08ef
                                              • Opcode Fuzzy Hash: eff10c9396a5031c3820e55aac6ae52b5fb56e4dc21a049cddecf201d0dbb265
                                              • Instruction Fuzzy Hash: 8C1116B58007499FDB10CF99C889BEEBFF8EB48324F14841AE914B3610C378A594CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 158 5f52868-5f528d2 PostMessageW 159 5f528d4-5f528da 158->159 160 5f528db-5f528fc 158->160 159->160
                                              APIs
                                              • PostMessageW.USER32(?,?,?,?), ref: 05F528C5
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.487113889.0000000005F50000.00000040.00000001.sdmp, Offset: 05F50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_5f50000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: MessagePost
                                              • String ID:
                                              • API String ID: 410705778-0
                                              • Opcode ID: b7a66c186247826d1695a7d9cf3e342dbb3a142fb6d45f5ed04d1cbe29138c5b
                                              • Instruction ID: 45cb7dbcf2c35045e0a357e39de415961039d45e17e3fcb93983c6ed8018d2ac
                                              • Opcode Fuzzy Hash: b7a66c186247826d1695a7d9cf3e342dbb3a142fb6d45f5ed04d1cbe29138c5b
                                              • Instruction Fuzzy Hash: 6F11F5B58003499FDB10CF99C845BEEBBF8EB49324F14842AE954A3640D378A594CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 162 fd8b68-fd8ba8 163 fd8baa-fd8bad 162->163 164 fd8bb0-fd8bdb GetModuleHandleW 162->164 163->164 165 fd8bdd-fd8be3 164->165 166 fd8be4-fd8bf8 164->166 165->166
                                              APIs
                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 00FD8BCE
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.481410498.0000000000FD0000.00000040.00000001.sdmp, Offset: 00FD0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_fd0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: 5f44f2b75fb85b8c7e08c54b2167d2f72b6be143dac25cdac1ff434491f689e3
                                              • Instruction ID: e05f5e0806518dc91cea90f540f072b09bf611f15c96c08d61722fd6d6c40b13
                                              • Opcode Fuzzy Hash: 5f44f2b75fb85b8c7e08c54b2167d2f72b6be143dac25cdac1ff434491f689e3
                                              • Instruction Fuzzy Hash: 33110FB5C006498FCB10CF9AC444BDEFBF4AB88324F14842AD459A7300C779A546CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 173 fdf4d9-fdf4de 174 fdf4e0-fdf54a SetWindowLongW 173->174 175 fdf54c-fdf552 174->175 176 fdf553-fdf567 174->176 175->176
                                              APIs
                                              • SetWindowLongW.USER32(?,?,?,?,?,?,?,?,00FDF4C8,?,?,?,?), ref: 00FDF53D
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.481410498.0000000000FD0000.00000040.00000001.sdmp, Offset: 00FD0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_fd0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: LongWindow
                                              • String ID:
                                              • API String ID: 1378638983-0
                                              • Opcode ID: 8e0ca9ce72cea19eaa5f8e8c44a74e3537711deede2aebb48142c447e2dbbbe0
                                              • Instruction ID: 33934f6c0f033aa6af33f02bc97f45693815a79d99188c771c7dbb77a8dc6f20
                                              • Opcode Fuzzy Hash: 8e0ca9ce72cea19eaa5f8e8c44a74e3537711deede2aebb48142c447e2dbbbe0
                                              • Instruction Fuzzy Hash: DA1103B58003499FDB10DF99D484BEEBFF8EB49324F24846AD959A3300C375A945CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 168 fdd534-fdf54a SetWindowLongW 170 fdf54c-fdf552 168->170 171 fdf553-fdf567 168->171 170->171
                                              APIs
                                              • SetWindowLongW.USER32(?,?,?,?,?,?,?,?,00FDF4C8,?,?,?,?), ref: 00FDF53D
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.481410498.0000000000FD0000.00000040.00000001.sdmp, Offset: 00FD0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_fd0000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: LongWindow
                                              • String ID:
                                              • API String ID: 1378638983-0
                                              • Opcode ID: 45cd1d6ab4b4ee9cd7861b9bbcb6f98dca659bfc36aef420ac454180d40cca09
                                              • Instruction ID: 1d81b6fa1457dc7a8791ba7f69431be549da0f0960e0515b0df5adb4451f86e8
                                              • Opcode Fuzzy Hash: 45cd1d6ab4b4ee9cd7861b9bbcb6f98dca659bfc36aef420ac454180d40cca09
                                              • Instruction Fuzzy Hash: AD1118B58003489FDB10DF99D485BDEBBF8EB49324F14841AD915B7300C375A954CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 178 5f5bc28-5f5d66a DispatchMessageW 180 5f5d673-5f5d687 178->180 181 5f5d66c-5f5d672 178->181 181->180
                                              APIs
                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,05F5CBBF), ref: 05F5D65D
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.487113889.0000000005F50000.00000040.00000001.sdmp, Offset: 05F50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_5f50000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DispatchMessage
                                              • String ID:
                                              • API String ID: 2061451462-0
                                              • Opcode ID: 970cf2fc6eab43769cc336a5a5d498b5281e0ffade43530ffc7cba3dcc21adc5
                                              • Instruction ID: d688c5277e5412bb90d1c56facdc66d32e84dff290ce76e971681f64a727aa9c
                                              • Opcode Fuzzy Hash: 970cf2fc6eab43769cc336a5a5d498b5281e0ffade43530ffc7cba3dcc21adc5
                                              • Instruction Fuzzy Hash: 2A11F2B5C046498FDB10DF9AD844BDEBBF8EB48324F10846AD919B3300D378A645CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,05F5CBBF), ref: 05F5D65D
                                              Memory Dump Source
                                              • Source File: 00000008.00000002.487113889.0000000005F50000.00000040.00000001.sdmp, Offset: 05F50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_5f50000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID: DispatchMessage
                                              • String ID:
                                              • API String ID: 2061451462-0
                                              • Opcode ID: 0df5c62d16056d7822cd0cf297fb6abed6aae5f2793dad9873c252708c80ea93
                                              • Instruction ID: 1eb3b91d3452dbdb9da483d521f99a444adf4a1bf693b32df2e341dbde5c4854
                                              • Opcode Fuzzy Hash: 0df5c62d16056d7822cd0cf297fb6abed6aae5f2793dad9873c252708c80ea93
                                              • Instruction Fuzzy Hash: 3F11EDB5C006498FCB10DF9AD884BDEBBF4AB48324F14852AD829B3300C378A645CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000008.00000002.487273790.0000000006060000.00000040.00000001.sdmp, Offset: 06060000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_6060000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 61fcac10e305d5f7806d07c4c47948f1b346f3c15b50010e8bbceca83eb189db
                                              • Instruction ID: 2d30ab33031eabe6e800328ecd45ec07b1bdbb6b74056168762ee11f387ff963
                                              • Opcode Fuzzy Hash: 61fcac10e305d5f7806d07c4c47948f1b346f3c15b50010e8bbceca83eb189db
                                              • Instruction Fuzzy Hash: F041E4B1D00208DBDB60CFDAD985ADEBFB5BF48314F24852AE409BB210D7756A45CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000008.00000002.487273790.0000000006060000.00000040.00000001.sdmp, Offset: 06060000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_6060000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 86b8651fc8672376c321792b6e85d0bd4c12332466605df5a93b8b817b3faf23
                                              • Instruction ID: 746643ff0fb59a9bebed03b2590c38e32189221857a1538438794cd13bc9f046
                                              • Opcode Fuzzy Hash: 86b8651fc8672376c321792b6e85d0bd4c12332466605df5a93b8b817b3faf23
                                              • Instruction Fuzzy Hash: CE41C2B1D00248DBDB60CFDAC584ADEBFB5BF49314F24852AE409BB210D7756A45CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000008.00000002.487273790.0000000006060000.00000040.00000001.sdmp, Offset: 06060000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_6060000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a3c9424bc9a22bf21086cf4dac816bf93116ab2d35bc9814f2fe6d755913375a
                                              • Instruction ID: 3d560c9ca12161075984152704d0062a16029a2a088ba13f55729444c934bc6c
                                              • Opcode Fuzzy Hash: a3c9424bc9a22bf21086cf4dac816bf93116ab2d35bc9814f2fe6d755913375a
                                              • Instruction Fuzzy Hash: B02106B5B002048FC710DF79D915AEFBBE6EF84208B048979E506EB750EB71D9068F91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000008.00000002.487273790.0000000006060000.00000040.00000001.sdmp, Offset: 06060000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_6060000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e1bfebdbc0857f7e01510387025a631fe22dfc9dbdce2fbc5104acd8fa56f4be
                                              • Instruction ID: a8ce4c0eec865856a15a45c6113cfabe7cda27c8c0592d4ac26191199618e1c2
                                              • Opcode Fuzzy Hash: e1bfebdbc0857f7e01510387025a631fe22dfc9dbdce2fbc5104acd8fa56f4be
                                              • Instruction Fuzzy Hash: E731F371A043448FCB51DF79D955AEEBBF2AF85204B0489A9E046EB351DB719D00CBA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000008.00000002.487273790.0000000006060000.00000040.00000001.sdmp, Offset: 06060000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_6060000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2f765bbb484fa3d8e61f780cf06aa5fbc312f7b4ac2360b278ed6b0271b4b0fa
                                              • Instruction ID: 442b97e5240690683b5242b582505314d2baa7712fe29478eff70d702e8a22ce
                                              • Opcode Fuzzy Hash: 2f765bbb484fa3d8e61f780cf06aa5fbc312f7b4ac2360b278ed6b0271b4b0fa
                                              • Instruction Fuzzy Hash: 7331B170A002548FCB54DF79D915AEEBBF2AF88204B008969E10AEB350DB71D904CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000008.00000002.480116608.0000000000CCD000.00000040.00000001.sdmp, Offset: 00CCD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_ccd000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1b0042d0795280eda41d822466e8482b92dfdb14296c93c957c01218195633b9
                                              • Instruction ID: fce44a2ae59bdda94293ec88615527bdce3cd5b3b769928b72c52276a8babf27
                                              • Opcode Fuzzy Hash: 1b0042d0795280eda41d822466e8482b92dfdb14296c93c957c01218195633b9
                                              • Instruction Fuzzy Hash: 3C2103B1504240DFDB05CF54D9C0F2ABF65FB98328F24857DE90A0B246C336E955DBA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000008.00000002.480482548.0000000000CDD000.00000040.00000001.sdmp, Offset: 00CDD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_cdd000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e1c76039319db36dd5f7984e6778dca88b1a700a5bbece71cc6a0f71bff7cbdb
                                              • Instruction ID: d89107e92541cd60fb85875c2e116df6b30e796d7aebc517dc576534d7c3c55b
                                              • Opcode Fuzzy Hash: e1c76039319db36dd5f7984e6778dca88b1a700a5bbece71cc6a0f71bff7cbdb
                                              • Instruction Fuzzy Hash: F721F575904240DFCB14DF64D9C4B26BB65FBC8314F24C96AD90A4B346C336E856CA61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000008.00000002.480482548.0000000000CDD000.00000040.00000001.sdmp, Offset: 00CDD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_cdd000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3efc608d8cebb835c9603259d6f1d847e0662c8ae87daaa1177d7c8c6b265fe4
                                              • Instruction ID: f137c96f157dc7259b190432880d9d1548a5b6f2d35a06780432cdbbe626b0f2
                                              • Opcode Fuzzy Hash: 3efc608d8cebb835c9603259d6f1d847e0662c8ae87daaa1177d7c8c6b265fe4
                                              • Instruction Fuzzy Hash: AF2126B1904340EFCB01DF54D9C0B2ABB75FB84324F24C97AD90A4B356C336D846CAA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000008.00000002.480482548.0000000000CDD000.00000040.00000001.sdmp, Offset: 00CDD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_cdd000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0ce2c782e6653ac7a0075feca08914ba8a2a9ea72f07db187fe01b0dc2bc0057
                                              • Instruction ID: ec0c4d9b5d6c1e423f5a1124541ac9dcc61b8b04a11d9935fda3d1fc5eec35ec
                                              • Opcode Fuzzy Hash: 0ce2c782e6653ac7a0075feca08914ba8a2a9ea72f07db187fe01b0dc2bc0057
                                              • Instruction Fuzzy Hash: CC2180755093C08FCB12CF24D990715BF71EB86314F28C5EBD9498B697C33A980ACB62
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000008.00000002.480116608.0000000000CCD000.00000040.00000001.sdmp, Offset: 00CCD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_ccd000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 75c7dd6b9201007781b88665aede95e17c7777dad59c38b1153ba7676d8db9d8
                                              • Instruction ID: d38178cff7942634de4928cbfd4408372fddc830e5dce44120db85a89cea7581
                                              • Opcode Fuzzy Hash: 75c7dd6b9201007781b88665aede95e17c7777dad59c38b1153ba7676d8db9d8
                                              • Instruction Fuzzy Hash: B611B1B6504280DFCB12CF14D5C4B16BF71FB84324F2486ADD9050B656C336D95ACBA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000008.00000002.480482548.0000000000CDD000.00000040.00000001.sdmp, Offset: 00CDD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_cdd000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9e326f80d702fa4eb37364846c3ef396a818da159fb4df6eedd1691dce976162
                                              • Instruction ID: 57d9a1c4e14845868ffcf23a6fc52b6b242189b9943694a06ebaa88deaa7263b
                                              • Opcode Fuzzy Hash: 9e326f80d702fa4eb37364846c3ef396a818da159fb4df6eedd1691dce976162
                                              • Instruction Fuzzy Hash: 6C119D76904280DFCB11CF10D5C4B19FB71FB84324F28C6AAD9494B756C33AD95ACBA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000008.00000002.487273790.0000000006060000.00000040.00000001.sdmp, Offset: 06060000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_6060000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: eab16a672fdf074373246d69f74e418a39132f038b443636d0eaa7c702baa04f
                                              • Instruction ID: 82be39bd3cb53c0407ff7d80cf74d85e71e97406c45609c20c3881b746eecde9
                                              • Opcode Fuzzy Hash: eab16a672fdf074373246d69f74e418a39132f038b443636d0eaa7c702baa04f
                                              • Instruction Fuzzy Hash: E9E0923A900209BFC700EFA4E982ADDBBB6EB54351F1885A8E804D3754DB35AF11DB55
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000008.00000002.487273790.0000000006060000.00000040.00000001.sdmp, Offset: 06060000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_8_2_6060000_NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8c09cfcbbca901be28355e6009ad2e620b595dd3363511083912359480c98937
                                              • Instruction ID: 27dc744b942d4468ee16d679067cdf16a6cf967422601f2e0b37ebc29e911b3e
                                              • Opcode Fuzzy Hash: 8c09cfcbbca901be28355e6009ad2e620b595dd3363511083912359480c98937
                                              • Instruction Fuzzy Hash: C3E04F31A0120DEF8700EFB4E54689D77B5EB4421471085A9D80897754DB316E01DB56
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Non-executed Functions