Windows Analysis Report
xgnxoS8HWxonNHl.exe

Overview

General Information

Sample Name: xgnxoS8HWxonNHl.exe
Analysis ID: 612101
MD5: 56e4a7420f9a9fa987aba56b6f91fbcb
SHA1: 31595356f127256829e137be2c28ab6f4788e76e
SHA256: 12811d59e069011b7a1249365e515c8b63f21dd480cd955e2ec027aa2e3b80d8
Tags: agentteslaexe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains very large array initializations
PE file has nameless sections
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
PE file contains section with special chars
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Checks if the current process is being debugged
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection

barindex
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.12.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "umut@ormretsan.com", "Password": "AGjluYt1", "Host": "smtp.ormretsan.com"}
Source: xgnxoS8HWxonNHl.exe ReversingLabs: Detection: 24%
Source: xgnxoS8HWxonNHl.exe Joe Sandbox ML: detected
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.12.unpack Avira: Label: TR/Spy.Gen8
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.4.unpack Avira: Label: TR/Spy.Gen8
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.10.unpack Avira: Label: TR/Spy.Gen8
Source: 3.2.xgnxoS8HWxonNHl.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.6.unpack Avira: Label: TR/Spy.Gen8
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.8.unpack Avira: Label: TR/Spy.Gen8
Source: xgnxoS8HWxonNHl.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: xgnxoS8HWxonNHl.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 4x nop then cmp dword ptr [ebp-20h], 00000000h 0_2_00B81628
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 4x nop then cmp dword ptr [ebp-20h], 00000000h 0_2_00B81538
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 4x nop then mov ecx, dword ptr [ebp-38h] 0_2_04BC657C
Source: xgnxoS8HWxonNHl.exe, 00000003.00000002.629133048.0000000002E31000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: xgnxoS8HWxonNHl.exe, 00000003.00000002.629133048.0000000002E31000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ATRZqY.com
Source: xgnxoS8HWxonNHl.exe, 00000003.00000002.629133048.0000000002E31000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://fontfabrik.com
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.373157693.0000000007A82000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.comi)
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.372641423.0000000007A8E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.comily)
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.372641423.0000000007A8E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.378171280.0000000007A85000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.376637617.0000000007AB8000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.384487951.0000000007ABB000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.376696263.0000000007AB8000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.375942088.0000000007ABB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.376510155.0000000007AB8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers%
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.377363480.0000000007A85000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.377016385.0000000007AB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.376447774.0000000007AB8000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.375942088.0000000007ABB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersB
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.376447774.0000000007AB8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersP
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.377813742.0000000007AB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersY
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.384487951.0000000007ABB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersc
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.377813742.0000000007AB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designerss
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.376069831.0000000007ABB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersv
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.376341670.0000000007A85000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/i
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.378171280.0000000007A85000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.377363480.0000000007A85000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com4
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.378171280.0000000007A85000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comF
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.411742228.0000000007A80000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000002.419351318.0000000007A80000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.coma
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.378171280.0000000007A85000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comalsS?
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.376341670.0000000007A85000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comasF
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.377363480.0000000007A85000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comcomd
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.378171280.0000000007A85000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comd
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.377363480.0000000007A85000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comd~
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.378171280.0000000007A85000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comessed
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.411742228.0000000007A80000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000002.419351318.0000000007A80000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comldTFM
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.371387468.0000000007ABE000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.371615251.0000000007ABD000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.371351820.0000000007ABD000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.371440220.0000000007ABD000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.371503172.0000000007ABD000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.371366282.0000000007A82000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.371988138.0000000007A82000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.371366282.0000000007A82000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cnttp
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.379889262.0000000007AB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.379889262.0000000007AB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/3
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.379946625.0000000007AB3000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.379889262.0000000007AB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.368156883.0000000007A82000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.368566801.0000000007A83000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.368566801.0000000007A83000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.comC
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.368566801.0000000007A83000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.comX
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.368156883.0000000007A82000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.comurs
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.368156883.0000000007A82000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.comz
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.373879871.0000000007ABB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.372072274.0000000007A84000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000000.00000003.372094133.0000000007A8D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.419789394.0000000008C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: xgnxoS8HWxonNHl.exe, 00000000.00000003.372478173.0000000007A8E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cna
Source: xgnxoS8HWxonNHl.exe, 00000003.00000002.629133048.0000000002E31000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.417603219.00000000041EC000.00000004.00000800.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000003.00000000.410042576.0000000000402000.00000040.00000400.00020000.00000000.sdmp, xgnxoS8HWxonNHl.exe, 00000003.00000000.407935315.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: xgnxoS8HWxonNHl.exe, 00000003.00000002.629133048.0000000002E31000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
Source: unknown DNS traffic detected: queries for: smtp.ormretsan.com
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.412423872.00000000009D8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

System Summary

barindex
Source: 0.2.xgnxoS8HWxonNHl.exe.422f518.9.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 3.2.xgnxoS8HWxonNHl.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.12.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.xgnxoS8HWxonNHl.exe.4265338.10.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.xgnxoS8HWxonNHl.exe.4265338.10.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.10.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.xgnxoS8HWxonNHl.exe.422f518.9.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.xgnxoS8HWxonNHl.exe.41ec0f8.8.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 00000003.00000002.629133048.0000000002E31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: Process Memory Space: xgnxoS8HWxonNHl.exe PID: 6736, type: MEMORYSTR Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.4.unpack, u003cPrivateImplementationDetailsu003eu007b373E7CD5u002d9659u002d43C8u002d8AADu002d068512C7055Eu007d/D11C88A7u002d4F14u002d4DD5u002d9314u002d3310C843C7AD.cs Large array initialization: .cctor: array initializer size 11949
Source: xgnxoS8HWxonNHl.exe Static PE information: section name:
Source: xgnxoS8HWxonNHl.exe Static PE information: section name: =hsS2-
Source: xgnxoS8HWxonNHl.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 0.2.xgnxoS8HWxonNHl.exe.422f518.9.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 3.2.xgnxoS8HWxonNHl.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.12.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.xgnxoS8HWxonNHl.exe.4265338.10.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.xgnxoS8HWxonNHl.exe.4265338.10.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.10.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.xgnxoS8HWxonNHl.exe.422f518.9.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.xgnxoS8HWxonNHl.exe.41ec0f8.8.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 00000003.00000002.629133048.0000000002E31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: Process Memory Space: xgnxoS8HWxonNHl.exe PID: 6736, type: MEMORYSTR Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B82380 0_2_00B82380
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B834A8 0_2_00B834A8
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B8A470 0_2_00B8A470
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B80472 0_2_00B80472
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B81847 0_2_00B81847
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B82B4A 0_2_00B82B4A
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B82FB8 0_2_00B82FB8
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B851B8 0_2_00B851B8
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B851C8 0_2_00B851C8
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B822E1 0_2_00B822E1
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B86620 0_2_00B86620
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B86610 0_2_00B86610
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B86898 0_2_00B86898
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B86888 0_2_00B86888
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B85D38 0_2_00B85D38
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B85D29 0_2_00B85D29
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_04BC342C 0_2_04BC342C
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_04BC5470 0_2_04BC5470
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_04BC5460 0_2_04BC5460
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 3_2_013946A0 3_2_013946A0
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 3_2_0139461F 3_2_0139461F
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 3_2_0139D980 3_2_0139D980
Source: xgnxoS8HWxonNHl.exe Binary or memory string: OriginalFilename vs xgnxoS8HWxonNHl.exe
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.412423872.00000000009D8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs xgnxoS8HWxonNHl.exe
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.417769097.00000000045A0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameDotNetZipAdditionalPlatforms.dllZ vs xgnxoS8HWxonNHl.exe
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.417603219.00000000041EC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameDTuNaZxjHfMwnFJPQuCIUFoupH.exe4 vs xgnxoS8HWxonNHl.exe
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.416424640.0000000003DA5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameDotNetZipAdditionalPlatforms.dllZ vs xgnxoS8HWxonNHl.exe
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.414094284.00000000028D3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameIntrospective.dll" vs xgnxoS8HWxonNHl.exe
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.413129137.00000000025A1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameDTuNaZxjHfMwnFJPQuCIUFoupH.exe4 vs xgnxoS8HWxonNHl.exe
Source: xgnxoS8HWxonNHl.exe Binary or memory string: OriginalFilename vs xgnxoS8HWxonNHl.exe
Source: xgnxoS8HWxonNHl.exe, 00000003.00000000.410042576.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenameDTuNaZxjHfMwnFJPQuCIUFoupH.exe4 vs xgnxoS8HWxonNHl.exe
Source: xgnxoS8HWxonNHl.exe Binary or memory string: OriginalFilenameWindowsRuntimeBufferHel.exeN vs xgnxoS8HWxonNHl.exe
Source: xgnxoS8HWxonNHl.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: xgnxoS8HWxonNHl.exe Static PE information: Section: =hsS2- ZLIB complexity 1.00042941046
Source: xgnxoS8HWxonNHl.exe ReversingLabs: Detection: 24%
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe "C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe"
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process created: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process created: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\xgnxoS8HWxonNHl.exe.log Jump to behavior
Source: classification engine Classification label: mal100.troj.evad.winEXE@3/1@2/0
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Mutant created: \Sessions\1\BaseNamedObjects\YVJBkCIQvfTzzbbrrZNFQ
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.4.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 3.0.xgnxoS8HWxonNHl.exe.400000.4.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: xgnxoS8HWxonNHl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: xgnxoS8HWxonNHl.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00272FC0 push 20062B25h; iretd 0_2_00272FC5
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 3_2_0110E332 push eax; ret 3_2_0110E349
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 3_2_0110D95C push eax; ret 3_2_0110D95D
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 3_2_0110E38A push eax; ret 3_2_0110E349
Source: xgnxoS8HWxonNHl.exe Static PE information: section name: =hsS2-
Source: xgnxoS8HWxonNHl.exe Static PE information: section name:
Source: initial sample Static PE information: section name: =hsS2- entropy: 7.99707331021
Source: initial sample Static PE information: section name: .text entropy: 7.91748293352
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: 00000000.00000002.413129137.00000000025A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: xgnxoS8HWxonNHl.exe PID: 6420, type: MEMORYSTR
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.413129137.00000000025A1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.413129137.00000000025A1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe TID: 6312 Thread sleep time: -45733s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe TID: 6384 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe TID: 4128 Thread sleep count: 33 > 30 Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe TID: 4128 Thread sleep time: -30437127721620741s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe TID: 6556 Thread sleep count: 4675 > 30 Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe TID: 6556 Thread sleep count: 5149 > 30 Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Window / User API: threadDelayed 4675 Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Window / User API: threadDelayed 5149 Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Thread delayed: delay time: 45733 Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.413129137.00000000025A1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.413129137.00000000025A1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.413129137.00000000025A1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware SVGA II
Source: xgnxoS8HWxonNHl.exe, 00000000.00000002.413129137.00000000025A1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools

Anti Debugging

barindex
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Code function: 0_2_00B81628 CheckRemoteDebuggerPresent, 0_2_00B81628
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Process created: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xgnxoS8HWxonNHl.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.xgnxoS8HWxonNHl.exe.422f518.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.xgnxoS8HWxonNHl.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.xgnxoS8HWxonNHl.exe.400000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.xgnxoS8HWxonNHl.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xgnxoS8HWxonNHl.exe.4265338.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xgnxoS8HWxonNHl.exe.4265338.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.xgnxoS8HWxonNHl.exe.400000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.xgnxoS8HWxonNHl.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.xgnxoS8HWxonNHl.exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xgnxoS8HWxonNHl.exe.422f518.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xgnxoS8HWxonNHl.exe.41ec0f8.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000000.410042576.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.417603219.00000000041EC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.409181519.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.407935315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.408520132.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.627732273.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.629133048.0000000002E31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: xgnxoS8HWxonNHl.exe PID: 6420, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: xgnxoS8HWxonNHl.exe PID: 6736, type: MEMORYSTR
Source: Yara match File source: 00000003.00000002.629133048.0000000002E31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: xgnxoS8HWxonNHl.exe PID: 6736, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.xgnxoS8HWxonNHl.exe.422f518.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.xgnxoS8HWxonNHl.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.xgnxoS8HWxonNHl.exe.400000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.xgnxoS8HWxonNHl.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xgnxoS8HWxonNHl.exe.4265338.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xgnxoS8HWxonNHl.exe.4265338.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.xgnxoS8HWxonNHl.exe.400000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.xgnxoS8HWxonNHl.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.xgnxoS8HWxonNHl.exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xgnxoS8HWxonNHl.exe.422f518.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xgnxoS8HWxonNHl.exe.41ec0f8.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000000.410042576.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.417603219.00000000041EC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.409181519.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.407935315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.408520132.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.627732273.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.629133048.0000000002E31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: xgnxoS8HWxonNHl.exe PID: 6420, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: xgnxoS8HWxonNHl.exe PID: 6736, type: MEMORYSTR
No contacted IP infos