Loading ...

Play interactive tourEdit tour

Windows Analysis Report g94e4BgSRN.exe

Overview

General Information

Sample Name:g94e4BgSRN.exe
Analysis ID:553285
MD5:d058c6416284f291d6bc7e183293da1f
SHA1:9fe97ad0c11997b7c0ca5a43aff43cc8bdb915b6
SHA256:c47c4a57e7521c6886ca3764b32ad1e5d8669f2fbf6b127fe7a832f1f3b74ec5
Tags:exeNetWireRAT
Infos:

Most interesting Screenshot:

Detection

NetWire
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected NetWire RAT
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Sigma detected: Suspicius Add Task From User AppData Temp
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Contains functionality to steal Chrome passwords or cookies
Sigma detected: Powershell Defender Exclusion
C2 URLs / IPs found in malware configuration
Adds a directory exclusion to Windows Defender
Uses schtasks.exe or at.exe to add and modify task schedules
Uses dynamic DNS services
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • g94e4BgSRN.exe (PID: 6384 cmdline: "C:\Users\user\Desktop\g94e4BgSRN.exe" MD5: D058C6416284F291D6BC7E183293DA1F)
    • powershell.exe (PID: 6780 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SiEKNQVnm.exe MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6788 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • schtasks.exe (PID: 6796 cmdline: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SiEKNQVnm" /XML "C:\Users\user\AppData\Local\Temp\tmp2A91.tmp MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • g94e4BgSRN.exe (PID: 6976 cmdline: C:\Users\user\Desktop\g94e4BgSRN.exe MD5: D058C6416284F291D6BC7E183293DA1F)
  • cleanup

Malware Configuration

Threatname: NetWire

{"C2 list": ["podzeye.duckdns.org:6688"], "Password": "Password", "Host ID": "HostId-%Rand%", "Mutex": "-", "Install Path": "-", "Startup Name": "-", "ActiveX Key": "-", "KeyLog Directory": "-"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.286467177.00000000026AB000.00000004.00000001.sdmpJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
    00000009.00000000.282165749.0000000000400000.00000040.00000001.sdmpJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
      00000009.00000000.280983052.0000000000400000.00000040.00000001.sdmpJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
        00000009.00000000.281635680.0000000000400000.00000040.00000001.sdmpJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
          00000009.00000002.516753076.0000000000400000.00000040.00000001.sdmpJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
            Click to see the 9 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            9.0.g94e4BgSRN.exe.400000.10.raw.unpackJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
              9.0.g94e4BgSRN.exe.400000.16.unpackJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
                9.0.g94e4BgSRN.exe.400000.12.unpackJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
                  9.0.g94e4BgSRN.exe.400000.4.unpackJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
                    9.0.g94e4BgSRN.exe.400000.16.raw.unpackJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
                      Click to see the 15 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Suspicius Add Task From User AppData TempShow sources
                      Source: Process startedAuthor: frack113: Data: Command: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SiEKNQVnm" /XML "C:\Users\user\AppData\Local\Temp\tmp2A91.tmp, CommandLine: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SiEKNQVnm" /XML "C:\Users\user\AppData\Local\Temp\tmp2A91.tmp, CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\g94e4BgSRN.exe" , ParentImage: C:\Users\user\Desktop\g94e4BgSRN.exe, ParentProcessId: 6384, ProcessCommandLine: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SiEKNQVnm" /XML "C:\Users\user\AppData\Local\Temp\tmp2A91.tmp, ProcessId: 6796
                      Sigma detected: Powershell Defender ExclusionShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SiEKNQVnm.exe, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SiEKNQVnm.exe, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\g94e4BgSRN.exe" , ParentImage: C:\Users\user\Desktop\g94e4BgSRN.exe, ParentProcessId: 6384, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SiEKNQVnm.exe, ProcessId: 6780
                      Sigma detected: Non Interactive PowerShellShow sources
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SiEKNQVnm.exe, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SiEKNQVnm.exe, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\g94e4BgSRN.exe" , ParentImage: C:\Users\user\Desktop\g94e4BgSRN.exe, ParentProcessId: 6384, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SiEKNQVnm.exe, ProcessId: 6780
                      Sigma detected: T1086 PowerShell ExecutionShow sources
                      Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132866781239094432.6780.DefaultAppDomain.powershell

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 9.0.g94e4BgSRN.exe.400000.14.unpackMalware Configuration Extractor: NetWire {"C2 list": ["podzeye.duckdns.org:6688"], "Password": "Password", "Host ID": "HostId-%Rand%", "Mutex": "-", "Install Path": "-", "Startup Name": "-", "ActiveX Key": "-", "KeyLog Directory": "-"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: g94e4BgSRN.exeVirustotal: Detection: 49%Perma Link
                      Source: g94e4BgSRN.exeReversingLabs: Detection: 62%
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: podzeye.duckdns.orgVirustotal: Detection: 6%Perma Link
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\SiEKNQVnm.exeReversingLabs: Detection: 62%
                      Source: 9.0.g94e4BgSRN.exe.400000.14.unpackAvira: Label: TR/Spy.Gen
                      Source: 9.0.g94e4BgSRN.exe.400000.10.unpackAvira: Label: TR/Spy.Gen
                      Source: 9.0.g94e4BgSRN.exe.400000.6.unpackAvira: Label: TR/Spy.Gen
                      Source: 9.0.g94e4BgSRN.exe.400000.8.unpackAvira: Label: TR/Spy.Gen
                      Source: 9.0.g94e4BgSRN.exe.400000.18.unpackAvira: Label: TR/Spy.Gen
                      Source: 0.2.g94e4BgSRN.exe.3873c18.5.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 9.0.g94e4BgSRN.exe.400000.12.unpackAvira: Label: TR/Spy.Gen
                      Source: 9.0.g94e4BgSRN.exe.400000.16.unpackAvira: Label: TR/Spy.Gen
                      Source: 9.0.g94e4BgSRN.exe.400000.4.unpackAvira: Label: TR/Spy.Gen
                      Source: 9.2.g94e4BgSRN.exe.400000.0.unpackAvira: Label: TR/Spy.Gen
                      Source: 0.2.g94e4BgSRN.exe.389be38.6.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: g94e4BgSRN.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: g94e4BgSRN.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\hXbuxbBIVw\src\obj\Debug\SoapInteg.pdb source: g94e4BgSRN.exe, SiEKNQVnm.exe.0.dr

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorURLs: podzeye.duckdns.org:6688
                      Uses dynamic DNS servicesShow sources
                      Source: unknownDNS query: name: podzeye.duckdns.org
                      Source: Joe Sandbox ViewASN Name: ASGHOSTNETDE ASGHOSTNETDE
                      Source: Joe Sandbox ViewIP Address: 109.205.178.244 109.205.178.244
                      Source: global trafficTCP traffic: 192.168.2.5:49758 -> 109.205.178.244:6688
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: g94e4BgSRN.exe, 00000000.00000002.286586670.0000000002762000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.286410302.0000000002631000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: g94e4BgSRN.exe, 00000000.00000003.250994241.00000000057FB000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
                      Source: g94e4BgSRN.exe, 00000000.00000003.249726189.000000000582E000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249404999.00000000057FD000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.250994241.00000000057FB000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249294569.00000000057FE000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249210789.000000000582D000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249251425.000000000582D000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249341645.00000000057FD000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249888666.00000000057F4000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
                      Source: g94e4BgSRN.exe, 00000000.00000003.249726189.000000000582E000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comTC
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: g94e4BgSRN.exe, 00000000.00000003.249228910.00000000057FE000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.
                      Source: g94e4BgSRN.exe, 00000000.00000003.249726189.000000000582E000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249251425.000000000582D000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.)K
                      Source: g94e4BgSRN.exe, 00000000.00000003.249726189.000000000582E000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.2K-
                      Source: g94e4BgSRN.exe, 00000000.00000003.285409277.00000000057F0000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.289129880.00000000057F0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: g94e4BgSRN.exe, 00000000.00000003.285409277.00000000057F0000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.289129880.00000000057F0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma
                      Source: g94e4BgSRN.exe, 00000000.00000003.285409277.00000000057F0000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.289129880.00000000057F0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comceTFp
                      Source: g94e4BgSRN.exe, 00000000.00000003.251756053.00000000057F4000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.come
                      Source: g94e4BgSRN.exe, 00000000.00000003.246496422.000000000580B000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.246436621.000000000580B000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.246372251.000000000580B000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: g94e4BgSRN.exe, 00000000.00000003.246496422.000000000580B000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.246471898.000000000580B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comn
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: g94e4BgSRN.exe, 00000000.00000003.248047122.00000000057FD000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn#
                      Source: g94e4BgSRN.exe, 00000000.00000003.248047122.00000000057FD000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn)
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/0
                      Source: g94e4BgSRN.exe, 00000000.00000003.250994241.00000000057FB000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0
                      Source: g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0n
                      Source: g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0n1
                      Source: g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/f
                      Source: g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                      Source: g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/k
                      Source: g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/n-u
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: g94e4BgSRN.exe, 00000000.00000003.247402628.000000000580B000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.247429610.000000000580B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comlar?
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: g94e4BgSRN.exeString found in binary or memory: http://www.yandex.com
                      Source: g94e4BgSRN.exe, 00000000.00000002.286467177.00000000026AB000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.287524308.0000000003873000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000009.00000000.282165749.0000000000400000.00000040.00000001.sdmp, g94e4BgSRN.exe, 00000009.00000002.516753076.0000000000400000.00000040.00000001.sdmp, g94e4BgSRN.exe, 00000009.00000000.276611463.0000000000400000.00000040.00000001.sdmpString found in binary or memory: http://www.yandex.comsocks=
                      Source: g94e4BgSRN.exe, 00000000.00000003.249726189.000000000582E000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249133388.000000000582D000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249210789.000000000582D000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249251425.000000000582D000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: unknownDNS traffic detected: queries for: podzeye.duckdns.org
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00405FBE recv,

                      System Summary:

                      barindex
                      Source: g94e4BgSRN.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 0_2_00B6EA90
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 0_2_00B6EA80
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 0_2_00B6CAD4
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 0_2_0027A7A0
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00403047
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_0041D049
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00419463
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00415079
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00420420
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_004208C0
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_004034D3
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00414976
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00402E68
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00416619
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_0040AEC6
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00402AFC
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00415ABF
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00420F40
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_0041FF50
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_0040A728
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00BDA7A0
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: String function: 004081AA appears 110 times
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: String function: 0041F724 appears 31 times
                      Source: g94e4BgSRN.exe, 00000000.00000002.289787258.0000000008D40000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameUI.dllF vs g94e4BgSRN.exe
                      Source: g94e4BgSRN.exe, 00000000.00000002.285818219.000000000034D000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSoapInteg.exeF vs g94e4BgSRN.exe
                      Source: g94e4BgSRN.exe, 00000000.00000002.286758625.0000000003631000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUI.dllF vs g94e4BgSRN.exe
                      Source: g94e4BgSRN.exe, 00000000.00000002.286410302.0000000002631000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs g94e4BgSRN.exe
                      Source: g94e4BgSRN.exe, 00000009.00000000.273523532.0000000000CAD000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSoapInteg.exeF vs g94e4BgSRN.exe
                      Source: g94e4BgSRN.exeBinary or memory string: OriginalFilenameSoapInteg.exeF vs g94e4BgSRN.exe
                      Source: g94e4BgSRN.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: SiEKNQVnm.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: g94e4BgSRN.exeVirustotal: Detection: 49%
                      Source: g94e4BgSRN.exeReversingLabs: Detection: 62%
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeFile read: C:\Users\user\Desktop\g94e4BgSRN.exeJump to behavior
                      Source: g94e4BgSRN.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\g94e4BgSRN.exe "C:\Users\user\Desktop\g94e4BgSRN.exe"
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SiEKNQVnm.exe
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SiEKNQVnm" /XML "C:\Users\user\AppData\Local\Temp\tmp2A91.tmp
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess created: C:\Users\user\Desktop\g94e4BgSRN.exe C:\Users\user\Desktop\g94e4BgSRN.exe
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SiEKNQVnm.exe
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SiEKNQVnm" /XML "C:\Users\user\AppData\Local\Temp\tmp2A91.tmp
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess created: C:\Users\user\Desktop\g94e4BgSRN.exe C:\Users\user\Desktop\g94e4BgSRN.exe
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeFile created: C:\Users\user\AppData\Roaming\SiEKNQVnm.exeJump to behavior
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeFile created: C:\Users\user\AppData\Local\Temp\tmp2A91.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@9/8@1/1
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeMutant created: \Sessions\1\BaseNamedObjects\-
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6920:120:WilError_01
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeMutant created: \Sessions\1\BaseNamedObjects\LHYnnrIIXQJlqGseSnyzoQyOK
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6788:120:WilError_01
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: g94e4BgSRN.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: g94e4BgSRN.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: g94e4BgSRN.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\hXbuxbBIVw\src\obj\Debug\SoapInteg.pdb source: g94e4BgSRN.exe, SiEKNQVnm.exe.0.dr

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: g94e4BgSRN.exe, CsDO.CodeGenerator/frmMain.cs.Net Code: CALLCONV System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: SiEKNQVnm.exe.0.dr, CsDO.CodeGenerator/frmMain.cs.Net Code: CALLCONV System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_0040DCE9 push ecx; mov dword ptr [esp], 00423976h
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_0040DCE9 push ebp; mov dword ptr [esp], 0042398Ah
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_0040DCE9 push edx; mov dword ptr [esp], 00423997h
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_0040DCE9 push edx; mov dword ptr [esp], esi
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_0040A4BC push esi; mov dword ptr [esp], 00423347h
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00409953 push edi; mov dword ptr [esp], 00000091h
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00409953 push ebp; mov dword ptr [esp], 00000090h
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00411D8C push edx; mov dword ptr [esp], edi
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00409E61 push eax; mov dword ptr [esp], ebx
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_00406E04 push ecx; mov dword ptr [esp], ebx
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_0040262F push edx; mov dword ptr [esp], edi
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_0040262F push edx; mov dword ptr [esp], edi
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_0040262F push edx; mov dword ptr [esp], edi
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_004146E1 push eax; mov dword ptr [esp], ebx
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_0040970C push eax; mov dword ptr [esp], 0042B4A0h
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.52177326572
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.52177326572
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeFile created: C:\Users\user\AppData\Roaming\SiEKNQVnm.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SiEKNQVnm" /XML "C:\Users\user\AppData\Local\Temp\tmp2A91.tmp
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 0.2.g94e4BgSRN.exe.266b210.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.g94e4BgSRN.exe.265f1b0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.286586670.0000000002762000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.286410302.0000000002631000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: g94e4BgSRN.exe PID: 6384, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: g94e4BgSRN.exe, 00000000.00000002.286586670.0000000002762000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.286410302.0000000002631000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: g94e4BgSRN.exe, 00000000.00000002.286586670.0000000002762000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.286410302.0000000002631000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exe TID: 6388Thread sleep time: -38878s >= -30000s
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exe TID: 6428Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6972Thread sleep time: -10145709240540247s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6955
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1506
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_004132E6 GetSystemInfo,
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeThread delayed: delay time: 38878
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: g94e4BgSRN.exe, 00000000.00000002.286410302.0000000002631000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
                      Source: g94e4BgSRN.exe, 00000000.00000002.286410302.0000000002631000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: g94e4BgSRN.exe, 00000000.00000002.286410302.0000000002631000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: g94e4BgSRN.exe, 00000009.00000002.518230081.00000000012C8000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: g94e4BgSRN.exe, 00000000.00000002.286410302.0000000002631000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeMemory written: C:\Users\user\Desktop\g94e4BgSRN.exe base: 400000 value starts with: 4D5A
                      Adds a directory exclusion to Windows DefenderShow sources
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SiEKNQVnm.exe
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SiEKNQVnm.exe
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SiEKNQVnm.exe
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SiEKNQVnm" /XML "C:\Users\user\AppData\Local\Temp\tmp2A91.tmp
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeProcess created: C:\Users\user\Desktop\g94e4BgSRN.exe C:\Users\user\Desktop\g94e4BgSRN.exe
                      Source: g94e4BgSRN.exe, 00000009.00000002.518148193.00000000010F5000.00000004.00000001.sdmpBinary or memory string: Program Manager
                      Source: g94e4BgSRN.exe, 00000009.00000002.518583968.0000000001EE0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: g94e4BgSRN.exe, 00000009.00000002.518583968.0000000001EE0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: g94e4BgSRN.exe, 00000009.00000002.518583968.0000000001EE0000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
                      Source: g94e4BgSRN.exe, 00000009.00000002.518148193.00000000010F5000.00000004.00000001.sdmpBinary or memory string: Program Manager"
                      Source: g94e4BgSRN.exe, 00000009.00000002.518583968.0000000001EE0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: g94e4BgSRN.exe, 00000009.00000002.518583968.0000000001EE0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: g94e4BgSRN.exe, 00000009.00000002.518148193.00000000010F5000.00000004.00000001.sdmpBinary or memory string: @Program Manager
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Users\user\Desktop\g94e4BgSRN.exe VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: 9_2_004130E8 GetUserNameW,

                      Stealing of Sensitive Information:

                      barindex
                      Contains functionality to steal Chrome passwords or cookiesShow sources
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: %s\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\g94e4BgSRN.exeCode function: %s\Chromium\User Data\Default\Login Data

                      Remote Access Functionality:

                      barindex
                      Yara detected NetWire RATShow sources
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.g94e4BgSRN.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.g94e4BgSRN.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.18.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.18.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.g94e4BgSRN.exe.3873c18.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.0.g94e4BgSRN.exe.400000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.g94e4BgSRN.exe.389be38.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.286467177.00000000026AB000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000000.282165749.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000000.280983052.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000000.281635680.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.516753076.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000000.283998783.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000000.276611463.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000000.279964505.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.287524308.0000000003873000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: g94e4BgSRN.exe PID: 6384, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: g94e4BgSRN.exe PID: 6976, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsScheduled Task/Job1Scheduled Task/Job1Process Injection112Masquerading1OS Credential Dumping1Security Software Discovery21Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsScheduled Task/Job1Disable or Modify Tools11Credentials In Files1Process Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion21Security Account ManagerVirtualization/Sandbox Evasion21SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol21Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemFile and Directory Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Information Discovery13Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      g94e4BgSRN.exe49%VirustotalBrowse
                      g94e4BgSRN.exe63%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\SiEKNQVnm.exe63%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      9.0.g94e4BgSRN.exe.400000.14.unpack100%AviraTR/Spy.GenDownload File
                      9.0.g94e4BgSRN.exe.400000.10.unpack100%AviraTR/Spy.GenDownload File
                      9.0.g94e4BgSRN.exe.400000.6.unpack100%AviraTR/Spy.GenDownload File
                      9.0.g94e4BgSRN.exe.400000.8.unpack100%AviraTR/Spy.GenDownload File
                      9.0.g94e4BgSRN.exe.400000.18.unpack100%AviraTR/Spy.GenDownload File
                      0.2.g94e4BgSRN.exe.3873c18.5.unpack100%AviraTR/Patched.Ren.GenDownload File
                      9.0.g94e4BgSRN.exe.400000.12.unpack100%AviraTR/Spy.GenDownload File
                      9.0.g94e4BgSRN.exe.400000.16.unpack100%AviraTR/Spy.GenDownload File
                      9.0.g94e4BgSRN.exe.400000.4.unpack100%AviraTR/Spy.GenDownload File
                      9.2.g94e4BgSRN.exe.400000.0.unpack100%AviraTR/Spy.GenDownload File
                      0.2.g94e4BgSRN.exe.389be38.6.unpack100%AviraTR/Patched.Ren.GenDownload File

                      Domains

                      SourceDetectionScannerLabelLink
                      podzeye.duckdns.org6%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Y0n10%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Y0n0%Avira URL Cloudsafe
                      http://www.yandex.comsocks=0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/00%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/n-u0%URL Reputationsafe
                      http://www.fonts.comn0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
                      http://www.fontbureau.comceTFp0%Avira URL Cloudsafe
                      http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                      http://www.carterandcone.como.2K-0%Avira URL Cloudsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.carterandcone.como.0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.carterandcone.comTC0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      podzeye.duckdns.org:66880%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.fontbureau.come0%URL Reputationsafe
                      http://www.carterandcone.como.)K0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/k0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/f0%URL Reputationsafe
                      http://www.tiro.comlar?0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn)0%URL Reputationsafe
                      http://www.founder.com.cn/cn#0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      podzeye.duckdns.org
                      109.205.178.244
                      truetrueunknown

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      podzeye.duckdns.org:6688true
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.fontbureau.com/designersGg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                        high
                        http://www.fontbureau.com/designers/?g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/bTheg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com/designers?g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                            high
                            http://www.jiyu-kobo.co.jp/Y0n1g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.tiro.comg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designersg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                              high
                              http://www.goodfont.co.krg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.carterandcone.comg94e4BgSRN.exe, 00000000.00000003.249726189.000000000582E000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249404999.00000000057FD000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.250994241.00000000057FB000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249294569.00000000057FE000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249210789.000000000582D000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249251425.000000000582D000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249341645.00000000057FD000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249888666.00000000057F4000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.sajatypeworks.comg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.typography.netDg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.founder.com.cn/cn/cTheg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.galapagosdesign.com/staff/dennis.htmg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://fontfabrik.comg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/Y0ng94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.yandex.comsocks=g94e4BgSRN.exe, 00000000.00000002.286467177.00000000026AB000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.287524308.0000000003873000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000009.00000000.282165749.0000000000400000.00000040.00000001.sdmp, g94e4BgSRN.exe, 00000009.00000002.516753076.0000000000400000.00000040.00000001.sdmp, g94e4BgSRN.exe, 00000009.00000000.276611463.0000000000400000.00000040.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://www.jiyu-kobo.co.jp/0g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/n-ug94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fonts.comng94e4BgSRN.exe, 00000000.00000003.246496422.000000000580B000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.246471898.000000000580B000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.galapagosdesign.com/DPleaseg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/Y0g94e4BgSRN.exe, 00000000.00000003.250994241.00000000057FB000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.comceTFpg94e4BgSRN.exe, 00000000.00000003.285409277.00000000057F0000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.289129880.00000000057F0000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.ascendercorp.com/typedesigners.htmlg94e4BgSRN.exe, 00000000.00000003.250994241.00000000057FB000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.carterandcone.como.2K-g94e4BgSRN.exe, 00000000.00000003.249726189.000000000582E000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://www.fonts.comg94e4BgSRN.exe, 00000000.00000003.246496422.000000000580B000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.246436621.000000000580B000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.246372251.000000000580B000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                                high
                                http://www.sandoll.co.krg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.urwpp.deDPleaseg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.zhongyicts.com.cng94e4BgSRN.exe, 00000000.00000003.249726189.000000000582E000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249133388.000000000582D000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249210789.000000000582D000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249251425.000000000582D000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameg94e4BgSRN.exe, 00000000.00000002.286586670.0000000002762000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.286410302.0000000002631000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.carterandcone.como.g94e4BgSRN.exe, 00000000.00000003.249228910.00000000057FE000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sakkal.comg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.apache.org/licenses/LICENSE-2.0g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.fontbureau.comg94e4BgSRN.exe, 00000000.00000003.285409277.00000000057F0000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.289129880.00000000057F0000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.carterandcone.comTCg94e4BgSRN.exe, 00000000.00000003.249726189.000000000582E000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.yandex.comg94e4BgSRN.exefalse
                                        high
                                        http://www.jiyu-kobo.co.jp/jp/g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.comag94e4BgSRN.exe, 00000000.00000003.285409277.00000000057F0000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000002.289129880.00000000057F0000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.carterandcone.comlg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers/cabarga.htmlNg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.founder.com.cn/cng94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/frere-jones.htmlg94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.fontbureau.comeg94e4BgSRN.exe, 00000000.00000003.251756053.00000000057F4000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.carterandcone.como.)Kg94e4BgSRN.exe, 00000000.00000003.249726189.000000000582E000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.249251425.000000000582D000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            http://www.jiyu-kobo.co.jp/g94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/kg94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers8g94e4BgSRN.exe, 00000000.00000002.289320664.0000000006A82000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.jiyu-kobo.co.jp/fg94e4BgSRN.exe, 00000000.00000003.250578288.00000000057F9000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.tiro.comlar?g94e4BgSRN.exe, 00000000.00000003.247402628.000000000580B000.00000004.00000001.sdmp, g94e4BgSRN.exe, 00000000.00000003.247429610.000000000580B000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.founder.com.cn/cn)g94e4BgSRN.exe, 00000000.00000003.248047122.00000000057FD000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.founder.com.cn/cn#g94e4BgSRN.exe, 00000000.00000003.248047122.00000000057FD000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown

                                              Contacted IPs

                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs

                                              Public

                                              IPDomainCountryFlagASNASN NameMalicious
                                              109.205.178.244
                                              podzeye.duckdns.orgGermany
                                              12586ASGHOSTNETDEtrue

                                              General Information

                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                              Analysis ID:553285
                                              Start date:14.01.2022
                                              Start time:15:54:16
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 8m 56s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:g94e4BgSRN.exe
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:32
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.spyw.evad.winEXE@9/8@1/1
                                              EGA Information:
                                              • Successful, ratio: 50%
                                              HDC Information:
                                              • Successful, ratio: 2.8% (good quality ratio 1.4%)
                                              • Quality average: 38.5%
                                              • Quality standard deviation: 41.8%
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Found application associated with file extension: .exe
                                              Warnings:
                                              Show All
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 23.211.6.115
                                              • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, store-images.s-microsoft.com-c.edgekey.net, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                              • Execution Graph export aborted for target g94e4BgSRN.exe, PID 6976 because it is empty
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                              Simulations

                                              Behavior and APIs

                                              TimeTypeDescription
                                              15:55:22API Interceptor2x Sleep call for process: g94e4BgSRN.exe modified
                                              15:55:26API Interceptor30x Sleep call for process: powershell.exe modified

                                              Joe Sandbox View / Context

                                              IPs

                                              No context

                                              Domains

                                              No context

                                              ASN

                                              No context

                                              JA3 Fingerprints

                                              No context

                                              Dropped Files

                                              No context

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\g94e4BgSRN.exe.log
                                              Process:C:\Users\user\Desktop\g94e4BgSRN.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:modified
                                              Size (bytes):1396
                                              Entropy (8bit):5.340178659145498
                                              Encrypted:false
                                              SSDEEP:24:MLUE4K5E4Ks2E1qE4bE4KnKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE47mE4l:MIHK5HKXE1qHbHKnYHKhQnoPtHoxHhA9
                                              MD5:200C45B4371C42E1EC65243C1288751B
                                              SHA1:D381B575CBD94379873AA43DB07ED18BC6150C1A
                                              SHA-256:953799E8B658D0797E82466EB482E238F9F73326F5B91D0503D3591DB58ED236
                                              SHA-512:AAE09F52FAB534CDAC85BBD0A976BC01EDB7C958A0C1FB9C78BC76C82A24ACFBA7741001DB75ECED65309BA3799FCB526EBF9DA74CC3AAE0DB689CA0FF6EE892
                                              Malicious:true
                                              Reputation:moderate, very likely benign file
                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Data, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e08
                                              C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):22280
                                              Entropy (8bit):5.345158041308615
                                              Encrypted:false
                                              SSDEEP:384:z7tCDbeFrFiyHmz4sUunFrnVLf1JNcLnudlu5cuOhhjm1dOG06JaC:2eqrnln9XSrudl8cugjqB
                                              MD5:7C2AF9AA7FC1BDF2B8BE132BFDEC1399
                                              SHA1:70F809B8D4876D06AEAB6ADF1A9780BF0125134A
                                              SHA-256:7DB5A3A99C17034A683F86EFFFB77073B9247DFFBD9E648AF78EB62E10E47003
                                              SHA-512:49D5B634906670248C726F38C4D786AF89522ADFE976678A26F2DD8D890951BE40E285174BFFC1CA7D265DAA5E152879548A6504039359EF82548B440248478A
                                              Malicious:false
                                              Reputation:low
                                              Preview: @...e...........z.......h.P...........M...J..........@..........D...............fZve...F.....x.)........System.Management.AutomationH...............<@.^.L."My...:R..... .Microsoft.PowerShell.ConsoleHost4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                              C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wrftyazc.eg3.ps1
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:U:U
                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview: 1
                                              C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wv32y10w.3up.psm1
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:U:U
                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview: 1
                                              C:\Users\user\AppData\Local\Temp\tmp2A91.tmp
                                              Process:C:\Users\user\Desktop\g94e4BgSRN.exe
                                              File Type:XML 1.0 document, ASCII text
                                              Category:dropped
                                              Size (bytes):1600
                                              Entropy (8bit):5.133278056985278
                                              Encrypted:false
                                              SSDEEP:24:2di4+S2qh/a1Kby1moqUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtuxvn:cgeCaYrFdOFzOzN33ODOiDdKrsuTiv
                                              MD5:74F8CF7052E31844E3352158FDC16419
                                              SHA1:C86BF805FF74DF95045D87EEF800BB3F31088527
                                              SHA-256:61B51A73F187A78F74AD533C8057C809173351B534B7FB90F5ED69FFFF117522
                                              SHA-512:8C2C3FE1C6A1DCF32EF574DC61CFF031DCEE30BFA8BF2E61ACBCF1E22D0889756F094D7A826CEB5273A65EAD33C5A8B35A6ED9CA545D25C18E60BC71000E8A3A
                                              Malicious:true
                                              Preview: <?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>computer\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>computer\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>computer\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>.
                                              C:\Users\user\AppData\Roaming\SiEKNQVnm.exe
                                              Process:C:\Users\user\Desktop\g94e4BgSRN.exe
                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):898560
                                              Entropy (8bit):6.874832837426071
                                              Encrypted:false
                                              SSDEEP:24576:t6vaGtDTmitq1QqEGNCN/uVKTPLZsLkbR:tJGtOitq1QqFNGZTPWLE
                                              MD5:D058C6416284F291D6BC7E183293DA1F
                                              SHA1:9FE97AD0C11997B7C0CA5A43AFF43CC8BDB915B6
                                              SHA-256:C47C4A57E7521C6886CA3764B32AD1E5D8669F2FBF6B127FE7A832F1F3B74EC5
                                              SHA-512:13F733FC99E5FAEB274DD1480620194E88BE23D70FDC108C3846CF471760A21AC8606364ED930A187B62EBEDC25124488CB0557D1CED271AF982D50F52FC25CD
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 63%
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......a..............0......"........... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text........ ...................... ..`.rsrc............ ..................@..@.reloc..............................@..B.......................H.......................p...............................................>..(...+.o(....*.0.............Y.+..*....0...................+...+..*..().......}.....~....%.X.....}.....s*...%.o+....}....*..().......{....}......{....}......{....(...+}....*..0..@.........{....~....%-.&~..........s,...%.....(...+(...+.{....(...+.+..*.0............{.....o0....+..*...0............{....(...+.+..*....0............{....o1....+..*>..{.....o2....*....0..&........r...p.{..........{.........(3..
                                              C:\Users\user\AppData\Roaming\SiEKNQVnm.exe:Zone.Identifier
                                              Process:C:\Users\user\Desktop\g94e4BgSRN.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):26
                                              Entropy (8bit):3.95006375643621
                                              Encrypted:false
                                              SSDEEP:3:ggPYV:rPYV
                                              MD5:187F488E27DB4AF347237FE461A079AD
                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                              Malicious:false
                                              Preview: [ZoneTransfer]....ZoneId=0
                                              C:\Users\user\Documents\20220114\PowerShell_transcript.305090.zsWXEWae.20220114155525.txt
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):5795
                                              Entropy (8bit):5.392253149129379
                                              Encrypted:false
                                              SSDEEP:96:BZO/fNnqDo1ZyZL/fNnqDo1ZRFfdjZ5/fNnqDo1ZfkNNDZo:r
                                              MD5:A710E87EA4269CD157E421251E3052D7
                                              SHA1:6FAF0121B75D400CDB4C8090989E93A6F3F50B7A
                                              SHA-256:99BA73487367ACF1331EC08FFCD57E2565E37828AC3376BC16B50417AE998EB8
                                              SHA-512:67D7F38C716ABA229FC7681D4641E24454A226C965C699B8DEA30452B9F50264D5EA0C16C0834744B3F3B042657EE4F21F32359E7EA41A237A0D033CEA2A3DF5
                                              Malicious:false
                                              Preview: .**********************..Windows PowerShell transcript start..Start time: 20220114155526..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 305090 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\SiEKNQVnm.exe..Process ID: 6780..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20220114155526..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\SiEKNQVnm.exe..**********************..Windows PowerShell transcript start..Start time: 20220114155929..Username: computer\user..RunAs User: computer\a

                                              Static File Info

                                              General

                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Entropy (8bit):6.874832837426071
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              • DOS Executable Generic (2002/1) 0.01%
                                              File name:g94e4BgSRN.exe
                                              File size:898560
                                              MD5:d058c6416284f291d6bc7e183293da1f
                                              SHA1:9fe97ad0c11997b7c0ca5a43aff43cc8bdb915b6
                                              SHA256:c47c4a57e7521c6886ca3764b32ad1e5d8669f2fbf6b127fe7a832f1f3b74ec5
                                              SHA512:13f733fc99e5faeb274dd1480620194e88be23d70fdc108c3846cf471760a21ac8606364ed930a187b62ebedc25124488cb0557d1ced271af982d50f52fc25cd
                                              SSDEEP:24576:t6vaGtDTmitq1QqEGNCN/uVKTPLZsLkbR:tJGtOitq1QqFNGZTPWLE
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......a..............0......"........... ........@.. ....................................@................................

                                              File Icon

                                              Icon Hash:14b29272d9cce45b

                                              Static PE Info

                                              General

                                              Entrypoint:0x49b00a
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                              Time Stamp:0x61DB92BE [Mon Jan 10 01:58:22 2022 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:v4.0.30319
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                              Entrypoint Preview

                                              Instruction
                                              jmp dword ptr [00402000h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al

                                              Data Directories

                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x9afb80x4f.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x9c0000x41f0c.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x9ae800x1c.text
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                              Sections

                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000x990100x99200False0.802077487245data7.52177326572IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rsrc0x9c0000x41f0c0x42000False0.324503580729data4.42459351507IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0xde0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                              Resources

                                              NameRVASizeTypeLanguageCountry
                                              RT_ICON0x9c1300x417e8data
                                              RT_GROUP_ICON0xdd9180x14data
                                              RT_VERSION0xdd92c0x3f4data
                                              RT_MANIFEST0xddd200x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                              Imports

                                              DLLImport
                                              mscoree.dll_CorExeMain

                                              Version Infos

                                              DescriptionData
                                              Translation0x0000 0x04b0
                                              LegalCopyrightCopyright P4 Tecnologia e Desenvolvimento Humano Ltda. 2006
                                              Assembly Version1.0.0.0
                                              InternalNameSoapInteg.exe
                                              FileVersion1.0.0.0
                                              CompanyNameP4 Tecnologia e Desenvolvimento Humano Ltda.
                                              LegalTrademarks
                                              Comments
                                              ProductNameCsDO.CodeGenerator
                                              ProductVersion1.0.0.0
                                              FileDescriptionCsDO.CodeGenerator
                                              OriginalFilenameSoapInteg.exe

                                              Network Behavior

                                              Snort IDS Alerts

                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                              01/14/22-15:55:34.288950UDP254DNS SPOOF query response with TTL of 1 min. and no authority53654478.8.8.8192.168.2.5

                                              Network Port Distribution

                                              TCP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 14, 2022 15:55:34.316488028 CET497586688192.168.2.5109.205.178.244
                                              Jan 14, 2022 15:55:34.350246906 CET668849758109.205.178.244192.168.2.5
                                              Jan 14, 2022 15:55:34.350370884 CET497586688192.168.2.5109.205.178.244
                                              Jan 14, 2022 15:55:34.350713968 CET497586688192.168.2.5109.205.178.244
                                              Jan 14, 2022 15:55:34.406541109 CET668849758109.205.178.244192.168.2.5
                                              Jan 14, 2022 15:55:34.412012100 CET497586688192.168.2.5109.205.178.244
                                              Jan 14, 2022 15:55:34.492788076 CET668849758109.205.178.244192.168.2.5
                                              Jan 14, 2022 15:56:14.379271984 CET668849758109.205.178.244192.168.2.5
                                              Jan 14, 2022 15:56:14.379663944 CET497586688192.168.2.5109.205.178.244
                                              Jan 14, 2022 15:56:14.458499908 CET668849758109.205.178.244192.168.2.5
                                              Jan 14, 2022 15:57:14.727015972 CET668849758109.205.178.244192.168.2.5
                                              Jan 14, 2022 15:57:14.727893114 CET497586688192.168.2.5109.205.178.244
                                              Jan 14, 2022 15:57:14.808500051 CET668849758109.205.178.244192.168.2.5

                                              UDP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 14, 2022 15:55:34.180125952 CET6544753192.168.2.58.8.8.8
                                              Jan 14, 2022 15:55:34.288949966 CET53654478.8.8.8192.168.2.5

                                              DNS Queries

                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                              Jan 14, 2022 15:55:34.180125952 CET192.168.2.58.8.8.80xfa76Standard query (0)podzeye.duckdns.orgA (IP address)IN (0x0001)

                                              DNS Answers

                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                              Jan 14, 2022 15:55:34.288949966 CET8.8.8.8192.168.2.50xfa76No error (0)podzeye.duckdns.org109.205.178.244A (IP address)IN (0x0001)

                                              Code Manipulations

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:15:55:13
                                              Start date:14/01/2022
                                              Path:C:\Users\user\Desktop\g94e4BgSRN.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\g94e4BgSRN.exe"
                                              Imagebase:0x270000
                                              File size:898560 bytes
                                              MD5 hash:D058C6416284F291D6BC7E183293DA1F
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000000.00000002.286467177.00000000026AB000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.286586670.0000000002762000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000000.00000002.287524308.0000000003873000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.286410302.0000000002631000.00000004.00000001.sdmp, Author: Joe Security
                                              Reputation:low

                                              General

                                              Start time:15:55:23
                                              Start date:14/01/2022
                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SiEKNQVnm.exe
                                              Imagebase:0x380000
                                              File size:430592 bytes
                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Reputation:high

                                              General

                                              Start time:15:55:24
                                              Start date:14/01/2022
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7ecfc0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:15:55:24
                                              Start date:14/01/2022
                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SiEKNQVnm" /XML "C:\Users\user\AppData\Local\Temp\tmp2A91.tmp
                                              Imagebase:0xb0000
                                              File size:185856 bytes
                                              MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:15:55:25
                                              Start date:14/01/2022
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff797770000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:15:55:26
                                              Start date:14/01/2022
                                              Path:C:\Users\user\Desktop\g94e4BgSRN.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\g94e4BgSRN.exe
                                              Imagebase:0xbd0000
                                              File size:898560 bytes
                                              MD5 hash:D058C6416284F291D6BC7E183293DA1F
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000009.00000000.282165749.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000009.00000000.280983052.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000009.00000000.281635680.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000009.00000002.516753076.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000009.00000000.283998783.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000009.00000000.276611463.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000009.00000000.279964505.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                              Reputation:low

                                              Disassembly

                                              Code Analysis

                                              Reset < >