Loading ...

Play interactive tourEdit tour

Windows Analysis Report NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.scr

Overview

General Information

Sample Name:NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.scr (renamed file extension from scr to exe)
Analysis ID:480139
MD5:f32aa361fffe742283b359c7ddd89b12
SHA1:ac49b724960549f4c0ab55f4eb5c3bc47e1035d6
SHA256:2542ddfa02d8a9a56738e822dd5ee0db7540229d18903dd29a46db06d87413dc
Infos:

Most interesting Screenshot:

Detection

Clipboard Hijacker
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Clipboard Hijacker
Multi AV Scanner detection for dropped file
Drops PE files to the startup folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
.NET source code contains very large strings
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Stores files to the Windows start menu directory
Creates processes with suspicious names
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Drops PE files
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000001E.00000002.474773876.0000000000402000.00000040.00000001.sdmpJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
    0000000E.00000002.474728537.0000000000402000.00000040.00000001.sdmpJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
      00000006.00000002.474719464.0000000000402000.00000040.00000001.sdmpJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
        00000008.00000002.474667341.0000000000402000.00000040.00000001.sdmpJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
          00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 25 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            30.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpackJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
              0.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2822534.1.unpackJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
                7.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.3552534.1.unpackJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
                  8.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpackJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
                    25.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpackJoeSecurity_Clipboard_Hijacker_1Yara detected Clipboard HijackerJoe Security
                      Click to see the 10 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeVirustotal: Detection: 23%Perma Link
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeVirustotal: Detection: 23%Perma Link
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeVirustotal: Detection: 23%Perma Link
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.485103633.00000000031D2000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.484647024.0000000002B80000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.484280424.0000000002C00000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.483378532.0000000002EB2000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.484864285.0000000002DB0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000010.00000002.297726117.0000000000CDB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large stringsShow sources
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, MainForm.csLong String: Length: 148742
                      Source: 0.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.130000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 0.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.130000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 5.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.290000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 5.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.290000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.6.dr, MainForm.csLong String: Length: 148742
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe0.6.dr, MainForm.csLong String: Length: 148742
                      Source: 6.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.bf0000.1.unpack, MainForm.csLong String: Length: 148742
                      Source: 6.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.bf0000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 7.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.f30000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 7.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.f30000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 8.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.590000.1.unpack, MainForm.csLong String: Length: 148742
                      Source: 8.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.590000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 12.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.1d0000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 12.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.1d0000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 13.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.250000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 13.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.250000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 14.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.660000.1.unpack, MainForm.csLong String: Length: 148742
                      Source: 14.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.660000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 16.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.520000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: 16.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.520000.0.unpack, MainForm.csLong String: Length: 148742
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 0_2_00A6C2B4
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 0_2_00A6E608
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 0_2_00A6E618
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 6_2_0134B89C
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 6_2_0134DB18
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 6_2_0134DB08
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 6_2_061AC898
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 7_2_0164C2B4
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 7_2_0164E608
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 7_2_0164E618
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 8_2_00FDB89C
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 8_2_00FDDB18
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 8_2_00FDDB08
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 8_2_05F5C898
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000000.208070213.0000000000132000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229145555.0000000003987000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000005.00000000.224381103.0000000000292000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.480930274.000000000135A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.474719464.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.484393883.0000000003101000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\000004B0\\OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.485471590.0000000004109000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000007.00000002.262078548.0000000007660000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000007.00000002.256915374.0000000000F32000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000007.00000002.257540823.0000000001748000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.483532923.0000000002AA1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.483532923.0000000002AA1000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\000004B0\\OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000000.256246750.0000000000592000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000C.00000002.283757688.0000000003667000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000C.00000002.275310346.00000000001D2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000D.00000000.273704135.0000000000252000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.474728537.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.474896020.0000000000662000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.482978145.0000000002B21000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.482978145.0000000002B21000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\000004B0\\OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000010.00000000.283646021.0000000000522000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000010.00000002.302959603.00000000084D0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.483564914.0000000003DE9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.482622958.0000000002DE1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.482622958.0000000002DE1000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.482622958.0000000002DE1000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\000004B0\\OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000000.301186031.0000000000632000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.325190490.0000000006C50000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.485066840.0000000003CD9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.474773876.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameGet Cliboard Address.exeJ vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.478415216.0000000000F6A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.483877557.0000000002CD1000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.483877557.0000000002CD1000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\000004B0\\OriginalFilename vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeBinary or memory string: OriginalFilenameInt32ArrayTypeIn.exeL vs NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeVirustotal: Detection: 23%
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile read: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe'
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: unknownProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe' ..
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: unknownProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe' ..
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe'
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: unknownProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe'
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Local\Temp\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: classification engineClassification label: mal92.adwa.spyw.evad.winEXE@19/18@0/0
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeMutant created: \Sessions\1\BaseNamedObjects\Global\C://Users//user//AppData//Roaming//Microsoft//Windows//Start Menu//Programs//Startup//NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeMutant created: \Sessions\1\BaseNamedObjects\Global\C://Users//user//Desktop//NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 0.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.130000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 0.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.130000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 5.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.290000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 5.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.290000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.6.dr, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe0.6.dr, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 6.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.bf0000.1.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 6.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.bf0000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 7.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.f30000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 7.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.f30000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 8.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.590000.1.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 8.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.590000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 12.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.1d0000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 12.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.1d0000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 13.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.250000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 13.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.250000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 14.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.660000.1.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 14.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.660000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 16.0.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.520000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 16.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.520000.0.unpack, MainForm.cs.Net Code: X0FT_FT2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 0_2_00137924 push ss; retf
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 5_2_00297924 push ss; retf
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 6_2_00BF7924 push ss; retf
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 6_2_061ADA58 push eax; ret
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 7_2_00F37924 push ss; retf
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 8_2_00597924 push ss; retf
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeCode function: 8_2_00FDB5E0 push esp; retn 04DEh
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: \new covid-19 response & survivors {youtube instruction}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to dropped file
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Local\Temp\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Drops PE files to the startup folderShow sources
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to dropped file
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdater.lnkJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdaterJump to behavior
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdaterJump to behavior
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdater
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdater
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdater
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdater
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 908, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 3340, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 3412, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 2100, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 6652, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 580Thread sleep time: -38685s >= -30000s
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 5124Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 1236Thread sleep time: -41661s >= -30000s
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 3008Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 5496Thread sleep time: -40769s >= -30000s
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 3008Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 1760Thread sleep time: -41291s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 4072Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 6656Thread sleep time: -45698s >= -30000s
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe TID: 6684Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 38685
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 41661
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 40769
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 41291
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 45698
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeMemory written: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeMemory written: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeMemory written: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeProcess created: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.483274538.00000000019E0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.482203750.0000000001380000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.481014967.00000000014D0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.481056709.00000000017A0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.482788621.00000000016D0000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.483274538.00000000019E0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.482203750.0000000001380000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.481014967.00000000014D0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.481056709.00000000017A0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.482788621.00000000016D0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.483274538.00000000019E0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.482203750.0000000001380000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.481014967.00000000014D0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.481056709.00000000017A0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.482788621.00000000016D0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.483274538.00000000019E0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.482203750.0000000001380000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.481014967.00000000014D0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.481056709.00000000017A0000.00000002.00020000.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.482788621.00000000016D0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected Clipboard HijackerShow sources
                      Source: Yara matchFile source: 30.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2822534.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.3552534.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2502534.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2a62534.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2882900.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2a62534.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2882900.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2502534.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.2822534.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.3552534.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001E.00000002.474773876.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.474728537.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.474719464.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.474667341.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000002.474822513.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 908, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 3920, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 3340, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 1384, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 3412, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 2212, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 2100, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 6592, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 6652, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe PID: 6948, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationStartup Items1Startup Items1Masquerading1Input Capture1Security Software Discovery21Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobRegistry Run Keys / Startup Folder121Process Injection112Disable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Registry Run Keys / Startup Folder121Virtualization/Sandbox Evasion21Security Account ManagerVirtualization/Sandbox Evasion21SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSFile and Directory Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsSystem Information Discovery12SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 480139 Sample: NEW COVID-19 Response & Sur... Startdate: 08/09/2021 Architecture: WINDOWS Score: 92 37 Multi AV Scanner detection for dropped file 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 Yara detected Clipboard Hijacker 2->41 43 5 other signatures 2->43 6 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 3 2->6         started        9 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 2 2->9         started        12 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 2->12         started        14 2 other processes 2->14 process3 file4 35 NEW COVID-19 Respo...NSTRUCTION}.exe.log, ASCII 6->35 dropped 16 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 1 11 6->16         started        19 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 6->19         started        45 Injects a PE file into a foreign processes 9->45 21 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 5 9->21         started        23 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 9->23         started        25 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 12->25         started        27 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 5 14->27         started        29 NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe 14->29         started        signatures5 process6 file7 31 NEW COVID-19 Respo...BE INSTRUCTION}.exe, PE32 16->31 dropped 33 NEW COVID-19 Respo...BE INSTRUCTION}.exe, PE32 16->33 dropped

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe24%VirustotalBrowse

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe24%VirustotalBrowse
                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe24%VirustotalBrowse

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      30.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack100%AviraHEUR/AGEN.1100742Download File
                      8.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack100%AviraHEUR/AGEN.1100742Download File
                      25.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack100%AviraHEUR/AGEN.1100742Download File
                      14.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack100%AviraHEUR/AGEN.1100742Download File
                      6.2.NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.400000.0.unpack100%AviraHEUR/AGEN.1100742Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.apache.org/licenses/LICENSE-2.0NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                        high
                        http://www.fontbureau.comNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                          high
                          http://www.fontbureau.com/designersGNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                            high
                            http://www.fontbureau.com/designers/?NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bTheNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designers?NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                high
                                http://www.tiro.comNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designersNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.goodfont.co.krNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.carterandcone.comlNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sajatypeworks.comNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.typography.netDNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/cabarga.htmlNNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cn/cTheNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.galapagosdesign.com/staff/dennis.htmNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://fontfabrik.comNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cn/cnNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/frere-jones.htmlNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.jiyu-kobo.co.jp/NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleaseNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers8NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.fonts.comNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.sandoll.co.krNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.urwpp.deDPleaseNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.zhongyicts.com.cnNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000006.00000002.485103633.00000000031D2000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000008.00000002.484647024.0000000002B80000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000000E.00000002.484280424.0000000002C00000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000019.00000002.483378532.0000000002EB2000.00000004.00000001.sdmp, NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 0000001E.00000002.484864285.0000000002DB0000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.sakkal.comNEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, 00000000.00000002.229837698.0000000006662000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown

                                            Contacted IPs

                                            No contacted IP infos

                                            General Information

                                            Joe Sandbox Version:33.0.0 White Diamond
                                            Analysis ID:480139
                                            Start date:08.09.2021
                                            Start time:23:29:29
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 12m 8s
                                            Hypervisor based Inspection enabled:false
                                            Report type:light
                                            Sample file name:NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.scr (renamed file extension from scr to exe)
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                            Number of analysed new started processes analysed:37
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal92.adwa.spyw.evad.winEXE@19/18@0/0
                                            EGA Information:
                                            • Successful, ratio: 80%
                                            HDC Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 99%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Adjust boot time
                                            • Enable AMSI
                                            Warnings:
                                            Show All
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                            • Execution Graph export aborted for target NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe, PID 1564 because there are no executed function
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                            Simulations

                                            Behavior and APIs

                                            TimeTypeDescription
                                            23:30:26API Interceptor11x Sleep call for process: NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe modified
                                            23:30:30AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdater "C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe" ..
                                            23:30:38AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run WindowsUpdater "C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe" ..
                                            23:30:46AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            23:30:54AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdater.lnk

                                            Joe Sandbox View / Context

                                            IPs

                                            No context

                                            Domains

                                            No context

                                            ASN

                                            No context

                                            JA3 Fingerprints

                                            No context

                                            Dropped Files

                                            No context

                                            Created / dropped Files

                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_oayvklpnunw4sgm2rurvkldiyxi41cfl\1.0.0.0\1x2042sd.newcfg
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):938
                                            Entropy (8bit):4.93731149859316
                                            Encrypted:false
                                            SSDEEP:24:2dqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:crr7HKh7HqT6N9ayZd
                                            MD5:C9B8B641854AA4350B67762FB49C37B7
                                            SHA1:580CE883ECFF4ECE9F1CF214E01651E71E412E5C
                                            SHA-256:8ACCDB0C85AEBF3B9A1791B7F0F3ECE502872749DB5348E9C4592CB381CFFEE8
                                            SHA-512:327A6767E12D500DF9241332D026EBD83720792B41ED20DBBBBBD0DFE44320E385CBE33035D64F8F2C367903CDEBC3D9368701F2236483B30E7F5EE55B2C1113
                                            Malicious:false
                                            Reputation:low
                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_oayvklpnunw4sgm2rurvkldiyxi41cfl\1.0.0.0\cq4jcbh5.newcfg
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):939
                                            Entropy (8bit):4.941171678472515
                                            Encrypted:false
                                            SSDEEP:24:cdqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:6rr7HKh7HqT6N9ayZd
                                            MD5:3732164050CA685EB9FD4A8FB5375474
                                            SHA1:E3CEF8F7F86208FFEC490CCEF3B103D47234AD34
                                            SHA-256:4F22E67B19A79A96450A9A5095E266E6B4BED2A1182BEA65178719FF884BDE1A
                                            SHA-512:22A6847813C5988239383A4FE81F6B05153028B4087BB510E280E5E0EFDB64ABBA83EE47C086D41CE1C9436365BDCE4CBE792A7DA85487AC01C4289DB8702166
                                            Malicious:false
                                            Reputation:low
                                            Preview: x<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_oayvklpnunw4sgm2rurvkldiyxi41cfl\1.0.0.0\g5bnkh4f.newcfg
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):939
                                            Entropy (8bit):4.941171678472515
                                            Encrypted:false
                                            SSDEEP:24:cdqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:6rr7HKh7HqT6N9ayZd
                                            MD5:3732164050CA685EB9FD4A8FB5375474
                                            SHA1:E3CEF8F7F86208FFEC490CCEF3B103D47234AD34
                                            SHA-256:4F22E67B19A79A96450A9A5095E266E6B4BED2A1182BEA65178719FF884BDE1A
                                            SHA-512:22A6847813C5988239383A4FE81F6B05153028B4087BB510E280E5E0EFDB64ABBA83EE47C086D41CE1C9436365BDCE4CBE792A7DA85487AC01C4289DB8702166
                                            Malicious:false
                                            Reputation:low
                                            Preview: x<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_oayvklpnunw4sgm2rurvkldiyxi41cfl\1.0.0.0\ldanjrhm.newcfg
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):939
                                            Entropy (8bit):4.941171678472515
                                            Encrypted:false
                                            SSDEEP:24:cdqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:6rr7HKh7HqT6N9ayZd
                                            MD5:3732164050CA685EB9FD4A8FB5375474
                                            SHA1:E3CEF8F7F86208FFEC490CCEF3B103D47234AD34
                                            SHA-256:4F22E67B19A79A96450A9A5095E266E6B4BED2A1182BEA65178719FF884BDE1A
                                            SHA-512:22A6847813C5988239383A4FE81F6B05153028B4087BB510E280E5E0EFDB64ABBA83EE47C086D41CE1C9436365BDCE4CBE792A7DA85487AC01C4289DB8702166
                                            Malicious:false
                                            Reputation:low
                                            Preview: x<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_oayvklpnunw4sgm2rurvkldiyxi41cfl\1.0.0.0\user.config (copy)
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):939
                                            Entropy (8bit):4.941171678472515
                                            Encrypted:false
                                            SSDEEP:24:cdqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:6rr7HKh7HqT6N9ayZd
                                            MD5:3732164050CA685EB9FD4A8FB5375474
                                            SHA1:E3CEF8F7F86208FFEC490CCEF3B103D47234AD34
                                            SHA-256:4F22E67B19A79A96450A9A5095E266E6B4BED2A1182BEA65178719FF884BDE1A
                                            SHA-512:22A6847813C5988239383A4FE81F6B05153028B4087BB510E280E5E0EFDB64ABBA83EE47C086D41CE1C9436365BDCE4CBE792A7DA85487AC01C4289DB8702166
                                            Malicious:false
                                            Reputation:low
                                            Preview: x<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_tatlunv3zyeed5hjoxnwtpxouqttf0vz\1.0.0.0\jd3pojeo.newcfg
                                            Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):938
                                            Entropy (8bit):4.93731149859316
                                            Encrypted:false
                                            SSDEEP:24:2dqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:crr7HKh7HqT6N9ayZd
                                            MD5:C9B8B641854AA4350B67762FB49C37B7
                                            SHA1:580CE883ECFF4ECE9F1CF214E01651E71E412E5C
                                            SHA-256:8ACCDB0C85AEBF3B9A1791B7F0F3ECE502872749DB5348E9C4592CB381CFFEE8
                                            SHA-512:327A6767E12D500DF9241332D026EBD83720792B41ED20DBBBBBD0DFE44320E385CBE33035D64F8F2C367903CDEBC3D9368701F2236483B30E7F5EE55B2C1113
                                            Malicious:false
                                            Reputation:low
                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Get_Cliboard_Address\NEW_COVID-19_Response_&_S_Url_tatlunv3zyeed5hjoxnwtpxouqttf0vz\1.0.0.0\user.config (copy)
                                            Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):938
                                            Entropy (8bit):4.93731149859316
                                            Encrypted:false
                                            SSDEEP:24:2dqIK07E449IEK6E4Ev+XrU6N9avX6Zvpr:crr7HKh7HqT6N9ayZd
                                            MD5:C9B8B641854AA4350B67762FB49C37B7
                                            SHA1:580CE883ECFF4ECE9F1CF214E01651E71E412E5C
                                            SHA-256:8ACCDB0C85AEBF3B9A1791B7F0F3ECE502872749DB5348E9C4592CB381CFFEE8
                                            SHA-512:327A6767E12D500DF9241332D026EBD83720792B41ED20DBBBBBD0DFE44320E385CBE33035D64F8F2C367903CDEBC3D9368701F2236483B30E7F5EE55B2C1113
                                            Malicious:false
                                            Reputation:low
                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Get_Cliboard_Address.My.MySettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Get_Cliboard_Address.My.MySettings>.. <setting name="GET_" serializeAs="String">.. <value>2021-09-11</value>.. </setting>.. <setting name="SET_" serializeAs="String">.. <value>1</value>.. </setting>.. </Get_Cliboard_Address.My.MySettings>.. </userSettings>..</configuration>
                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe.log
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1216
                                            Entropy (8bit):5.355304211458859
                                            Encrypted:false
                                            SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                            MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                            SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                            SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                            SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                            Malicious:true
                                            Reputation:high, very likely benign file
                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                            C:\Users\user\AppData\Local\Temp\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Category:dropped
                                            Size (bytes):550400
                                            Entropy (8bit):5.957862904488846
                                            Encrypted:false
                                            SSDEEP:6144:sUrUPKFJLgG5LC+IxkROhWHHro3S4qix7B2MtxEC:RvLyaTHro7X2M/
                                            MD5:F32AA361FFFE742283B359C7DDD89B12
                                            SHA1:AC49B724960549F4C0AB55F4EB5C3BC47E1035D6
                                            SHA-256:2542DDFA02D8A9A56738E822DD5EE0DB7540229D18903DD29A46DB06D87413DC
                                            SHA-512:26E933B975DBF59A45F91877FEAEA96A1FE06F0E67BCBFB970CE7105ED207D5C5A1517E9E4B58BFF00E28CCB6262E84EFE58A4ED7C99358FC4A051A1C0B379E1
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Virustotal, Detection: 24%, Browse
                                            Reputation:low
                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....8a..............0..\...........z... ........@.. ....................................@.................................Lz..O.................................................................................... ............... ..H............text....Z... ...\.................. ..`.rsrc................^..............@..@.reloc...............d..............@..B.................z......H........n..........F....m...............................................0...........r...p.+..*..0...........r;..p.+..*..0..................+..*".(.....*^..}.....(.......(.....*....0.............+..*..0..+.........,..{.......+....,...{....o........(.....*..0............(......"...@"..@As....(.......(.......o...... .... ....s....(.......( ......(!......(".....rQ..p(#......($......(%.....r]..po&......('....*z..}......}.....(.......(!....*.0.............((.....{.....o).....{....
                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Category:dropped
                                            Size (bytes):550400
                                            Entropy (8bit):5.957862904488846
                                            Encrypted:false
                                            SSDEEP:6144:sUrUPKFJLgG5LC+IxkROhWHHro3S4qix7B2MtxEC:RvLyaTHro7X2M/
                                            MD5:F32AA361FFFE742283B359C7DDD89B12
                                            SHA1:AC49B724960549F4C0AB55F4EB5C3BC47E1035D6
                                            SHA-256:2542DDFA02D8A9A56738E822DD5EE0DB7540229D18903DD29A46DB06D87413DC
                                            SHA-512:26E933B975DBF59A45F91877FEAEA96A1FE06F0E67BCBFB970CE7105ED207D5C5A1517E9E4B58BFF00E28CCB6262E84EFE58A4ED7C99358FC4A051A1C0B379E1
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Virustotal, Detection: 24%, Browse
                                            Reputation:low
                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....8a..............0..\...........z... ........@.. ....................................@.................................Lz..O.................................................................................... ............... ..H............text....Z... ...\.................. ..`.rsrc................^..............@..@.reloc...............d..............@..B.................z......H........n..........F....m...............................................0...........r...p.+..*..0...........r;..p.+..*..0..................+..*".(.....*^..}.....(.......(.....*....0.............+..*..0..+.........,..{.......+....,...{....o........(.....*..0............(......"...@"..@As....(.......(.......o...... .... ....s....(.......( ......(!......(".....rQ..p(#......($......(%.....r]..po&......('....*z..}......}.....(.......(!....*.0.............((.....{.....o).....{....
                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdater.lnk
                                            Process:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Icon number=0, Archive, ctime=Thu Sep 9 05:30:15 2021, mtime=Thu Sep 9 05:31:13 2021, atime=Thu Sep 9 05:30:18 2021, length=550400, window=hide
                                            Category:dropped
                                            Size (bytes):1784
                                            Entropy (8bit):3.6780290205567545
                                            Encrypted:false
                                            SSDEEP:24:8T9ML+nFUUBtX+bFBTAQATQiX+bFBThPBX+bFBTLONQYX+bFBTrmKY:8ZmmFUVFBsTsFBdPIFBfa0FBnfY
                                            MD5:4EE04CFF966A2CA9974D14E198A2F1AB
                                            SHA1:D7AE61E1ED522E655553395C1AF3C5E284A5903F
                                            SHA-256:1C648EF3403064FA6246FE20D6B0F7ACCECE6948C1DA275D05E9C35501754F6B
                                            SHA-512:E8DDAF6563E0B348640B28DD993AB267D4B128991DA749C111C7017F8934583A3A26B692B9545762B0E224772FB35EAE61C9D5E06A947CBF759167F7D545898D
                                            Malicious:false
                                            Preview: L..................F.@.. ....5.&D.....&ID....1.(D....f...........................P.O. .:i.....+00.:...:..,.LB.)...A&...&......N....-...5.&D.....HJD.......2..f..)S.3 .NEWCOV~1.EXE.........)S.3)S.3....H.........................N.E.W. .C.O.V.I.D.-.1.9. .R.e.s.p.o.n.s.e. .&. .S.u.r.v.i.v.o.r.s. .{.Y.O.U.T.U.B.E. .I.N.S.T.R.U.C.T.I.O.N.}...e.x.e.......................-...................._1......C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe..X.....\.....\.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.N.E.W. .C.O.V.I.D.-.1.9. .R.e.s.p.o.n.s.e. .&. .S.u.r.v.i.v.o.r.s. .{.Y.O.U.T.U.B.E. .I.N.S.T.R.U.C.T.I.O.N.}...e.x.e.R.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.e.s.k.t.o.p.\.N.E.W. .C.O.V.I.D.-.1.9. .R.e.s.p.o.n.s.e. .&. .S.u.r.v.i.v.o.r.s. .{.Y.O.U.T.U.B.E. .I.N.S.T.R.U.C.T.I.O.N.}...e.x.e.........%USERPROFILE%\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe....................................................................................

                                            Static File Info

                                            General

                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Entropy (8bit):5.957862904488846
                                            TrID:
                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                            • Win32 Executable (generic) a (10002005/4) 49.75%
                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                            • Windows Screen Saver (13104/52) 0.07%
                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                            File name:NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            File size:550400
                                            MD5:f32aa361fffe742283b359c7ddd89b12
                                            SHA1:ac49b724960549f4c0ab55f4eb5c3bc47e1035d6
                                            SHA256:2542ddfa02d8a9a56738e822dd5ee0db7540229d18903dd29a46db06d87413dc
                                            SHA512:26e933b975dbf59a45f91877feaea96a1fe06f0e67bcbfb970ce7105ed207d5c5a1517e9e4b58bff00e28ccb6262e84efe58a4ed7c99358fc4a051a1c0b379e1
                                            SSDEEP:6144:sUrUPKFJLgG5LC+IxkROhWHHro3S4qix7B2MtxEC:RvLyaTHro7X2M/
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....8a..............0..\...........z... ........@.. ....................................@................................

                                            File Icon

                                            Icon Hash:00828e8e8686b000

                                            Static PE Info

                                            General

                                            Entrypoint:0x487a9e
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                            Time Stamp:0x6138C3A7 [Wed Sep 8 14:07:35 2021 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:v4.0.30319
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                            Entrypoint Preview

                                            Instruction
                                            jmp dword ptr [00402000h]
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al

                                            Data Directories

                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x87a4c0x4f.text
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x880000x5fc.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x8a0000xc.reloc
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                            Sections

                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x20000x85aa40x85c00False0.506591340537data5.96411298414IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                            .rsrc0x880000x5fc0x600False0.432291666667data4.20430574648IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .reloc0x8a0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                            Resources

                                            NameRVASizeTypeLanguageCountry
                                            RT_VERSION0x880900x36cdata
                                            RT_MANIFEST0x8840c0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                            Imports

                                            DLLImport
                                            mscoree.dll_CorExeMain

                                            Version Infos

                                            DescriptionData
                                            Translation0x0000 0x04b0
                                            LegalCopyrightCopyright 2014
                                            Assembly Version1.0.0.0
                                            InternalNameInt32ArrayTypeIn.exe
                                            FileVersion1.0.0.0
                                            CompanyName
                                            LegalTrademarks
                                            Comments
                                            ProductNameConsoleGameCollection
                                            ProductVersion1.0.0.0
                                            FileDescriptionConsoleGameCollection
                                            OriginalFilenameInt32ArrayTypeIn.exe

                                            Network Behavior

                                            No network behavior found

                                            Code Manipulations

                                            Statistics

                                            Behavior

                                            Click to jump to process

                                            System Behavior

                                            General

                                            Start time:23:30:19
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe'
                                            Imagebase:0x130000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 00000000.00000002.227809380.0000000002812000.00000004.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:30:27
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0x290000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low

                                            General

                                            Start time:23:30:27
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0xbf0000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 00000006.00000002.474719464.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:30:38
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe' ..
                                            Imagebase:0xf30000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 00000007.00000002.258073714.0000000003542000.00000004.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:30:42
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0x590000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 00000008.00000002.474667341.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:30:46
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe' ..
                                            Imagebase:0x1d0000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 0000000C.00000002.276366057.00000000024F2000.00000004.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:30:50
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0x250000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low

                                            General

                                            Start time:23:30:50
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0x660000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 0000000E.00000002.474728537.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:30:55
                                            Start date:08/09/2021
                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe'
                                            Imagebase:0x520000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 00000010.00000002.298294789.0000000002872000.00000004.00000001.sdmp, Author: Joe Security
                                            Antivirus matches:
                                            • Detection: 24%, Virustotal, Browse
                                            Reputation:low

                                            General

                                            Start time:23:31:01
                                            Start date:08/09/2021
                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0xaa0000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 00000019.00000002.474822513.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:31:03
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe'
                                            Imagebase:0x630000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 0000001A.00000002.321351544.0000000002A52000.00000004.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:23:31:09
                                            Start date:08/09/2021
                                            Path:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\Desktop\NEW COVID-19 Response & Survivors {YOUTUBE INSTRUCTION}.exe
                                            Imagebase:0x7a0000
                                            File size:550400 bytes
                                            MD5 hash:F32AA361FFFE742283B359C7DDD89B12
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_Clipboard_Hijacker_1, Description: Yara detected Clipboard Hijacker, Source: 0000001E.00000002.474773876.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            Disassembly

                                            Code Analysis

                                            Reset < >