Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Outstanding Balance.exe

Overview

General Information

Sample Name:Outstanding Balance.exe
Analysis ID:626553
MD5:eddb51444437ebe5e42164dd30ea5759
SHA1:dcac53c6badd60c7b042067d496b4e589eb3f49e
SHA256:a1d11129a5202dec1927642f82f5d766217d8abfb00fa88c79e9266cbdcb4f08
Tags:agentteslaexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
.NET source code references suspicious native API functions
Modifies the hosts file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Machine Learning detection for dropped file
Adds a directory exclusion to Windows Defender
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • Outstanding Balance.exe (PID: 6512 cmdline: "C:\Users\user\Desktop\Outstanding Balance.exe" MD5: EDDB51444437EBE5E42164DD30EA5759)
    • powershell.exe (PID: 6900 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exe MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6908 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • schtasks.exe (PID: 6916 cmdline: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBKXRefcPdWgIF" /XML "C:\Users\user\AppData\Local\Temp\tmp2F3E.tmp MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 7012 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Outstanding Balance.exe (PID: 7068 cmdline: C:\Users\user\Desktop\Outstanding Balance.exe MD5: EDDB51444437EBE5E42164DD30EA5759)
  • cleanup
{"Exfil Mode": "SMTP", "Username": "gm@ramcoadvanced.com", "Password": "Mohcomvet97373315", "Host": "a2plcpnl0484.prod.iad2.secureserver.net"}
SourceRuleDescriptionAuthorStrings
00000008.00000000.278451114.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000008.00000000.278451114.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000008.00000002.504676152.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000008.00000002.504676152.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000000.00000002.282083109.00000000031D1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 14 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Outstanding Balance.exe.45003d0.8.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.Outstanding Balance.exe.45003d0.8.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.Outstanding Balance.exe.45003d0.8.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x30ea4:$s10: logins
                • 0x3090b:$s11: credential
                • 0x2ceda:$g1: get_Clipboard
                • 0x2cee8:$g2: get_Keyboard
                • 0x2cef5:$g3: get_Password
                • 0x2e1e6:$g4: get_CtrlKeyDown
                • 0x2e1f6:$g5: get_ShiftKeyDown
                • 0x2e207:$g6: get_AltKeyDown
                8.0.Outstanding Balance.exe.400000.8.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  8.0.Outstanding Balance.exe.400000.8.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    Click to see the 27 entries
                    No Sigma rule has matched
                    No Snort rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 0.2.Outstanding Balance.exe.45003d0.8.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "gm@ramcoadvanced.com", "Password": "Mohcomvet97373315", "Host": "a2plcpnl0484.prod.iad2.secureserver.net"}
                    Source: Outstanding Balance.exeVirustotal: Detection: 38%Perma Link
                    Source: Outstanding Balance.exeReversingLabs: Detection: 46%
                    Source: C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exeVirustotal: Detection: 38%Perma Link
                    Source: C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exeReversingLabs: Detection: 46%
                    Source: Outstanding Balance.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exeJoe Sandbox ML: detected
                    Source: 8.0.Outstanding Balance.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                    Source: 8.0.Outstanding Balance.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                    Source: 8.2.Outstanding Balance.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: 8.0.Outstanding Balance.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                    Source: 8.0.Outstanding Balance.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                    Source: 8.0.Outstanding Balance.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                    Source: Outstanding Balance.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                    Source: Outstanding Balance.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: Binary string: CMSASSEMBLYREFERENCEF.pdb source: Outstanding Balance.exe, wBKXRefcPdWgIF.exe.0.dr
                    Source: global trafficTCP traffic: 192.168.2.3:49745 -> 198.71.236.16:587
                    Source: global trafficTCP traffic: 192.168.2.3:49745 -> 198.71.236.16:587
                    Source: Outstanding Balance.exe, 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                    Source: Outstanding Balance.exe, 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
                    Source: Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a2plcpnl0484.prod.iad2.secureserver.net
                    Source: Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/0
                    Source: Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/sfig2.crt0
                    Source: Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.starfieldtech.com/repository/1402
                    Source: Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.starfieldtech.com/sfig2s1-387.crl0c
                    Source: Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.starfieldtech.com/sfroot-g2.crl0L
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                    Source: Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/0;
                    Source: Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/0F
                    Source: Outstanding Balance.exe, 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://rPudMB.com
                    Source: Outstanding Balance.exe, 00000000.00000002.282083109.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: Outstanding Balance.exe, 00000000.00000002.281859512.0000000001897000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comas
                    Source: Outstanding Balance.exe, 00000000.00000002.281859512.0000000001897000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comm
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: Outstanding Balance.exe, 00000008.00000002.507109922.0000000002F4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://SjVl8ze1qIuT.com
                    Source: Outstanding Balance.exe, 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%
                    Source: Outstanding Balance.exe, 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%%startupfolder%
                    Source: Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://certs.starfieldtech.com/repository/0
                    Source: Outstanding Balance.exe, 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
                    Source: unknownDNS traffic detected: queries for: a2plcpnl0484.prod.iad2.secureserver.net

                    Spam, unwanted Advertisements and Ransom Demands

                    barindex
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                    System Summary

                    barindex
                    Source: 0.2.Outstanding Balance.exe.45003d0.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 8.0.Outstanding Balance.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 8.2.Outstanding Balance.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 8.0.Outstanding Balance.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 8.0.Outstanding Balance.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 8.0.Outstanding Balance.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Outstanding Balance.exe.4475db0.6.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Outstanding Balance.exe.4475db0.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 8.0.Outstanding Balance.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Outstanding Balance.exe.45003d0.8.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Outstanding Balance.exe.4445598.7.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Outstanding Balance.exe.4445598.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: initial sampleStatic PE information: Filename: Outstanding Balance.exe
                    Source: 8.0.Outstanding Balance.exe.400000.8.unpack, u003cPrivateImplementationDetailsu003eu007bC1525E6Bu002dD2FAu002d4C35u002d8640u002d8EE63B540BF9u007d/B0AA1D0Cu002d605Au002d4525u002dBAFEu002d3EBEF2A8C869.csLarge array initialization: .cctor: array initializer size 11696
                    Source: 8.0.Outstanding Balance.exe.400000.4.unpack, u003cPrivateImplementationDetailsu003eu007bC1525E6Bu002dD2FAu002d4C35u002d8640u002d8EE63B540BF9u007d/B0AA1D0Cu002d605Au002d4525u002dBAFEu002d3EBEF2A8C869.csLarge array initialization: .cctor: array initializer size 11696
                    Source: 8.2.Outstanding Balance.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bC1525E6Bu002dD2FAu002d4C35u002d8640u002d8EE63B540BF9u007d/B0AA1D0Cu002d605Au002d4525u002dBAFEu002d3EBEF2A8C869.csLarge array initialization: .cctor: array initializer size 11696
                    Source: Outstanding Balance.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                    Source: 0.2.Outstanding Balance.exe.45003d0.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 8.0.Outstanding Balance.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 8.2.Outstanding Balance.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 8.0.Outstanding Balance.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 8.0.Outstanding Balance.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 8.0.Outstanding Balance.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Outstanding Balance.exe.4475db0.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Outstanding Balance.exe.4475db0.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 8.0.Outstanding Balance.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Outstanding Balance.exe.45003d0.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Outstanding Balance.exe.4445598.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Outstanding Balance.exe.4445598.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 0_2_03144360
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 0_2_031440B1
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 0_2_031440C0
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0127F378
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_01276562
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0127F6C0
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629F722
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629E408
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06297535
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06296DA8
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629CB60
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_062944F8
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629B2B0
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06293330
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629AC33
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_064125A8
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_064148F0
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_064152C0
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06418280
                    Source: Outstanding Balance.exeBinary or memory string: OriginalFilename vs Outstanding Balance.exe
                    Source: Outstanding Balance.exe, 00000000.00000002.282083109.00000000031D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenametvcEchBlMUsVIGmbmIssQ.exe4 vs Outstanding Balance.exe
                    Source: Outstanding Balance.exe, 00000000.00000002.280822412.0000000000E52000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCMSASSEMBLYREFERENCEF.exe6 vs Outstanding Balance.exe
                    Source: Outstanding Balance.exe, 00000000.00000002.288153558.0000000007C00000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameDotNetZipAdditionalPlatforms.dllZ vs Outstanding Balance.exe
                    Source: Outstanding Balance.exe, 00000000.00000002.284064952.0000000004445000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDotNetZipAdditionalPlatforms.dllZ vs Outstanding Balance.exe
                    Source: Outstanding Balance.exe, 00000000.00000002.284064952.0000000004445000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenametvcEchBlMUsVIGmbmIssQ.exe4 vs Outstanding Balance.exe
                    Source: Outstanding Balance.exeBinary or memory string: OriginalFilename vs Outstanding Balance.exe
                    Source: Outstanding Balance.exe, 00000008.00000002.505605879.0000000000CF8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Outstanding Balance.exe
                    Source: Outstanding Balance.exe, 00000008.00000000.274712112.0000000000872000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCMSASSEMBLYREFERENCEF.exe6 vs Outstanding Balance.exe
                    Source: Outstanding Balance.exe, 00000008.00000000.278451114.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenametvcEchBlMUsVIGmbmIssQ.exe4 vs Outstanding Balance.exe
                    Source: Outstanding Balance.exeBinary or memory string: OriginalFilenameCMSASSEMBLYREFERENCEF.exe6 vs Outstanding Balance.exe
                    Source: Outstanding Balance.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: wBKXRefcPdWgIF.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: Outstanding Balance.exeVirustotal: Detection: 38%
                    Source: Outstanding Balance.exeReversingLabs: Detection: 46%
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile read: C:\Users\user\Desktop\Outstanding Balance.exeJump to behavior
                    Source: Outstanding Balance.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: unknownProcess created: C:\Users\user\Desktop\Outstanding Balance.exe "C:\Users\user\Desktop\Outstanding Balance.exe"
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exe
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBKXRefcPdWgIF" /XML "C:\Users\user\AppData\Local\Temp\tmp2F3E.tmp
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess created: C:\Users\user\Desktop\Outstanding Balance.exe C:\Users\user\Desktop\Outstanding Balance.exe
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exe
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBKXRefcPdWgIF" /XML "C:\Users\user\AppData\Local\Temp\tmp2F3E.tmp
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess created: C:\Users\user\Desktop\Outstanding Balance.exe C:\Users\user\Desktop\Outstanding Balance.exe
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile created: C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exeJump to behavior
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile created: C:\Users\user\AppData\Local\Temp\tmp2F3E.tmpJump to behavior
                    Source: classification engineClassification label: mal100.troj.adwa.spyw.evad.winEXE@9/9@1/1
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7012:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6908:120:WilError_01
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeMutant created: \Sessions\1\BaseNamedObjects\mutgBYqsDAl
                    Source: Outstanding Balance.exe, n6/xF.csCryptographic APIs: 'CreateDecryptor'
                    Source: Outstanding Balance.exe, n6/xF.csCryptographic APIs: 'CreateDecryptor'
                    Source: wBKXRefcPdWgIF.exe.0.dr, n6/xF.csCryptographic APIs: 'CreateDecryptor'
                    Source: wBKXRefcPdWgIF.exe.0.dr, n6/xF.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.0.Outstanding Balance.exe.e50000.0.unpack, n6/xF.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.0.Outstanding Balance.exe.e50000.0.unpack, n6/xF.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.2.Outstanding Balance.exe.e50000.0.unpack, n6/xF.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.2.Outstanding Balance.exe.e50000.0.unpack, n6/xF.csCryptographic APIs: 'CreateDecryptor'
                    Source: 8.0.Outstanding Balance.exe.870000.0.unpack, n6/xF.csCryptographic APIs: 'CreateDecryptor'
                    Source: 8.0.Outstanding Balance.exe.870000.0.unpack, n6/xF.csCryptographic APIs: 'CreateDecryptor'
                    Source: 8.0.Outstanding Balance.exe.400000.8.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 8.0.Outstanding Balance.exe.400000.8.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: Outstanding Balance.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: Outstanding Balance.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: Outstanding Balance.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: CMSASSEMBLYREFERENCEF.pdb source: Outstanding Balance.exe, wBKXRefcPdWgIF.exe.0.dr

                    Data Obfuscation

                    barindex
                    Source: Outstanding Balance.exe, n6/xF.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: wBKXRefcPdWgIF.exe.0.dr, n6/xF.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 0.0.Outstanding Balance.exe.e50000.0.unpack, n6/xF.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 0.2.Outstanding Balance.exe.e50000.0.unpack, n6/xF.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 8.0.Outstanding Balance.exe.870000.0.unpack, n6/xF.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 8.0.Outstanding Balance.exe.870000.11.unpack, n6/xF.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629166B push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06291663 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629165F push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_062916AB push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_062916A7 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_062916B7 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629169B push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629169F push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_062917A1 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_062917B9 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06291789 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629179B push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06291793 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629A795 push 8B000003h; iretd
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_062917EB push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_062917D1 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629728C push E8FFFFF8h; retf
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06290040 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06292177 push edi; retn 0000h
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06291827 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06291833 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629181B push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06291817 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06291863 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06291867 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_0629187F push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_06291873 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_062918AF push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_062918BF push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_062918B3 push es; ret
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeCode function: 8_2_062918CB push es; ret
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.76149518015
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.76149518015
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile created: C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBKXRefcPdWgIF" /XML "C:\Users\user\AppData\Local\Temp\tmp2F3E.tmp
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: 00000000.00000002.282083109.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Outstanding Balance.exe PID: 6512, type: MEMORYSTR
                    Source: Outstanding Balance.exe, 00000000.00000002.282083109.00000000031D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: Outstanding Balance.exe, 00000000.00000002.282083109.00000000031D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\Outstanding Balance.exe TID: 6516Thread sleep time: -45733s >= -30000s
                    Source: C:\Users\user\Desktop\Outstanding Balance.exe TID: 6532Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7056Thread sleep time: -8301034833169293s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6956Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\Desktop\Outstanding Balance.exe TID: 4384Thread sleep time: -18446744073709540s >= -30000s
                    Source: C:\Users\user\Desktop\Outstanding Balance.exe TID: 5836Thread sleep count: 4105 > 30
                    Source: C:\Users\user\Desktop\Outstanding Balance.exe TID: 5836Thread sleep count: 4298 > 30
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6562
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1897
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeWindow / User API: threadDelayed 4105
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeWindow / User API: threadDelayed 4298
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeThread delayed: delay time: 45733
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeThread delayed: delay time: 922337203685477
                    Source: Outstanding Balance.exe, 00000000.00000002.282083109.00000000031D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: Outstanding Balance.exe, 00000000.00000002.282083109.00000000031D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: Outstanding Balance.exe, 00000000.00000002.282083109.00000000031D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                    Source: Outstanding Balance.exe, 00000000.00000002.282083109.00000000031D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: Outstanding Balance.exe, n6/xF.csReference to suspicious API methods: ('fK0', 'GetProcAddress@kernel32'), ('DKK', 'LoadLibrary@kernel32')
                    Source: wBKXRefcPdWgIF.exe.0.dr, n6/xF.csReference to suspicious API methods: ('fK0', 'GetProcAddress@kernel32'), ('DKK', 'LoadLibrary@kernel32')
                    Source: 0.0.Outstanding Balance.exe.e50000.0.unpack, n6/xF.csReference to suspicious API methods: ('fK0', 'GetProcAddress@kernel32'), ('DKK', 'LoadLibrary@kernel32')
                    Source: 0.2.Outstanding Balance.exe.e50000.0.unpack, n6/xF.csReference to suspicious API methods: ('fK0', 'GetProcAddress@kernel32'), ('DKK', 'LoadLibrary@kernel32')
                    Source: 8.0.Outstanding Balance.exe.870000.0.unpack, n6/xF.csReference to suspicious API methods: ('fK0', 'GetProcAddress@kernel32'), ('DKK', 'LoadLibrary@kernel32')
                    Source: 8.0.Outstanding Balance.exe.400000.8.unpack, A/E1.csReference to suspicious API methods: ('A', 'MapVirtualKey@user32.dll')
                    Source: 8.0.Outstanding Balance.exe.400000.4.unpack, A/E1.csReference to suspicious API methods: ('A', 'MapVirtualKey@user32.dll')
                    Source: 8.2.Outstanding Balance.exe.400000.0.unpack, A/E1.csReference to suspicious API methods: ('A', 'MapVirtualKey@user32.dll')
                    Source: 8.0.Outstanding Balance.exe.870000.11.unpack, n6/xF.csReference to suspicious API methods: ('fK0', 'GetProcAddress@kernel32'), ('DKK', 'LoadLibrary@kernel32')
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exe
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exe
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exe
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBKXRefcPdWgIF" /XML "C:\Users\user\AppData\Local\Temp\tmp2F3E.tmp
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeProcess created: C:\Users\user\Desktop\Outstanding Balance.exe C:\Users\user\Desktop\Outstanding Balance.exe
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Users\user\Desktop\Outstanding Balance.exe VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Users\user\Desktop\Outstanding Balance.exe VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Lowering of HIPS / PFW / Operating System Security Settings

                    barindex
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.Outstanding Balance.exe.45003d0.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.Outstanding Balance.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.Outstanding Balance.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.Outstanding Balance.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.Outstanding Balance.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.Outstanding Balance.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Outstanding Balance.exe.4475db0.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.Outstanding Balance.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Outstanding Balance.exe.45003d0.8.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Outstanding Balance.exe.4445598.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000008.00000000.278451114.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.504676152.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.279068177.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.277927770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.276115153.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.284064952.0000000004445000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Outstanding Balance.exe PID: 6512, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Outstanding Balance.exe PID: 7068, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: C:\Users\user\Desktop\Outstanding Balance.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: Yara matchFile source: 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Outstanding Balance.exe PID: 7068, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.2.Outstanding Balance.exe.45003d0.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.Outstanding Balance.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.Outstanding Balance.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.Outstanding Balance.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.Outstanding Balance.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.Outstanding Balance.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Outstanding Balance.exe.4475db0.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.Outstanding Balance.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Outstanding Balance.exe.45003d0.8.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Outstanding Balance.exe.4445598.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000008.00000000.278451114.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.504676152.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.279068177.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.277927770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.276115153.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.284064952.0000000004445000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Outstanding Balance.exe PID: 6512, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Outstanding Balance.exe PID: 7068, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts211
                    Windows Management Instrumentation
                    1
                    Scheduled Task/Job
                    11
                    Process Injection
                    1
                    File and Directory Permissions Modification
                    2
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services11
                    Archive Collected Data
                    Exfiltration Over Other Network Medium1
                    Encrypted Channel
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default Accounts1
                    Native API
                    Boot or Logon Initialization Scripts1
                    Scheduled Task/Job
                    11
                    Disable or Modify Tools
                    1
                    Credentials in Registry
                    114
                    System Information Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    Exfiltration Over Bluetooth1
                    Non-Standard Port
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain Accounts1
                    Scheduled Task/Job
                    Logon Script (Windows)Logon Script (Windows)1
                    Deobfuscate/Decode Files or Information
                    Security Account Manager311
                    Security Software Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    Automated Exfiltration1
                    Non-Application Layer Protocol
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
                    Obfuscated Files or Information
                    NTDS1
                    Process Discovery
                    Distributed Component Object ModelInput CaptureScheduled Transfer11
                    Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script13
                    Software Packing
                    LSA Secrets131
                    Virtualization/Sandbox Evasion
                    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common1
                    Masquerading
                    Cached Domain Credentials1
                    Application Window Discovery
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items131
                    Virtualization/Sandbox Evasion
                    DCSync1
                    Remote System Discovery
                    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job11
                    Process Injection
                    Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 626553 Sample: Outstanding Balance.exe Startdate: 14/05/2022 Architecture: WINDOWS Score: 100 36 Found malware configuration 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Multi AV Scanner detection for dropped file 2->40 42 14 other signatures 2->42 7 Outstanding Balance.exe 7 2->7         started        process3 file4 24 C:\Users\user\AppData\...\wBKXRefcPdWgIF.exe, PE32 7->24 dropped 26 C:\...\wBKXRefcPdWgIF.exe:Zone.Identifier, ASCII 7->26 dropped 28 C:\Users\user\AppData\Local\...\tmp2F3E.tmp, XML 7->28 dropped 30 C:\Users\user\...\Outstanding Balance.exe.log, ASCII 7->30 dropped 44 Adds a directory exclusion to Windows Defender 7->44 11 Outstanding Balance.exe 2 7->11         started        16 powershell.exe 24 7->16         started        18 schtasks.exe 1 7->18         started        signatures5 process6 dnsIp7 34 a2plcpnl0484.prod.iad2.secureserver.net 198.71.236.16, 49745, 587 AS-26496-GO-DADDY-COM-LLCUS United States 11->34 32 C:\Windows\System32\drivers\etc\hosts, ASCII 11->32 dropped 46 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->46 48 Tries to steal Mail credentials (via file / registry access) 11->48 50 Tries to harvest and steal ftp login credentials 11->50 52 2 other signatures 11->52 20 conhost.exe 16->20         started        22 conhost.exe 18->22         started        file8 signatures9 process10

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    Outstanding Balance.exe38%VirustotalBrowse
                    Outstanding Balance.exe46%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                    Outstanding Balance.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exe38%VirustotalBrowse
                    C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exe46%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                    SourceDetectionScannerLabelLinkDownload
                    8.0.Outstanding Balance.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                    8.0.Outstanding Balance.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                    8.2.Outstanding Balance.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                    8.0.Outstanding Balance.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                    8.0.Outstanding Balance.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                    8.0.Outstanding Balance.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://rPudMB.com0%Avira URL Cloudsafe
                    http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%URL Reputationsafe
                    http://www.tiro.com0%URL Reputationsafe
                    https://api.ipify.org%%startupfolder%0%URL Reputationsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://www.carterandcone.coml0%URL Reputationsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.fontbureau.comas0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    http://www.founder.com.cn/cn0%URL Reputationsafe
                    http://www.fontbureau.comm0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                    http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%URL Reputationsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    https://SjVl8ze1qIuT.com0%Avira URL Cloudsafe
                    http://www.sandoll.co.kr0%URL Reputationsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://www.sakkal.com0%URL Reputationsafe
                    https://api.ipify.org%0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    a2plcpnl0484.prod.iad2.secureserver.net
                    198.71.236.16
                    truefalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://rPudMB.comOutstanding Balance.exe, 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://127.0.0.1:HTTP/1.1Outstanding Balance.exe, 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.apache.org/licenses/LICENSE-2.0Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.fontbureau.comOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.fontbureau.com/designersGOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com/designers/?Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bTheOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://certs.starfieldtech.com/repository/0Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://certificates.starfieldtech.com/repository/0Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designers?Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://certs.starfieldtech.com/repository/1402Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://crl.starfieldtech.com/sfroot-g2.crl0LOutstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://a2plcpnl0484.prod.iad2.secureserver.netOutstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwOutstanding Balance.exe, 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://crl.starfieldtech.com/sfig2s1-387.crl0cOutstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.tiro.comOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://ocsp.starfieldtech.com/0;Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.fontbureau.com/designersOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://api.ipify.org%%startupfolder%Outstanding Balance.exe, 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                low
                                                http://www.goodfont.co.krOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.carterandcone.comlOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://ocsp.starfieldtech.com/0FOutstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.sajatypeworks.comOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.typography.netDOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/cabarga.htmlNOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.fontbureau.comasOutstanding Balance.exe, 00000000.00000002.281859512.0000000001897000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.founder.com.cn/cn/cTheOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.galapagosdesign.com/staff/dennis.htmOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://fontfabrik.comOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.founder.com.cn/cnOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers/frere-jones.htmlOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.fontbureau.commOutstanding Balance.exe, 00000000.00000002.281859512.0000000001897000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.jiyu-kobo.co.jp/Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://DynDns.comDynDNSnamejidpasswordPsi/PsiOutstanding Balance.exe, 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.galapagosdesign.com/DPleaseOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers8Outstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://SjVl8ze1qIuT.comOutstanding Balance.exe, 00000008.00000002.507109922.0000000002F4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.fonts.comOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.sandoll.co.krOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.urwpp.deDPleaseOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.zhongyicts.com.cnOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://certificates.starfieldtech.com/repository/sfig2.crt0Outstanding Balance.exe, 00000008.00000002.507128976.0000000002F57000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameOutstanding Balance.exe, 00000000.00000002.282083109.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.sakkal.comOutstanding Balance.exe, 00000000.00000002.286893084.0000000007362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://api.ipify.org%Outstanding Balance.exe, 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              low
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              198.71.236.16
                                                              a2plcpnl0484.prod.iad2.secureserver.netUnited States
                                                              26496AS-26496-GO-DADDY-COM-LLCUSfalse
                                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                                              Analysis ID:626553
                                                              Start date and time: 14/05/202212:41:082022-05-14 12:41:08 +02:00
                                                              Joe Sandbox Product:CloudBasic
                                                              Overall analysis duration:0h 9m 10s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:light
                                                              Sample file name:Outstanding Balance.exe
                                                              Cookbook file name:default.jbs
                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                              Number of analysed new started processes analysed:30
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • HDC enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Detection:MAL
                                                              Classification:mal100.troj.adwa.spyw.evad.winEXE@9/9@1/1
                                                              EGA Information:
                                                              • Successful, ratio: 100%
                                                              HDC Information:
                                                              • Successful, ratio: 1.6% (good quality ratio 1.2%)
                                                              • Quality average: 61.8%
                                                              • Quality standard deviation: 40.1%
                                                              HCA Information:
                                                              • Successful, ratio: 96%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              Cookbook Comments:
                                                              • Found application associated with file extension: .exe
                                                              • Adjust boot time
                                                              • Enable AMSI
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                              • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                              TimeTypeDescription
                                                              12:42:15API Interceptor698x Sleep call for process: Outstanding Balance.exe modified
                                                              12:42:21API Interceptor39x Sleep call for process: powershell.exe modified
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              Process:C:\Users\user\Desktop\Outstanding Balance.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:modified
                                                              Size (bytes):1308
                                                              Entropy (8bit):5.345811588615766
                                                              Encrypted:false
                                                              SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84FsXE8:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzu
                                                              MD5:2E016B886BDB8389D2DD0867BE55F87B
                                                              SHA1:25D28EF2ACBB41764571E06E11BF4C05DD0E2F8B
                                                              SHA-256:1D037CF00A8849E6866603297F85D3DABE09535E72EDD2636FB7D0F6C7DA3427
                                                              SHA-512:C100729153954328AA2A77EECB2A3CBD03CB7E8E23D736000F890B17AAA50BA87745E30FB9E2B0D61E16DCA45694C79B4CE09B9F4475220BEB38CAEA546CFC2A
                                                              Malicious:true
                                                              Reputation:high, very likely benign file
                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):22296
                                                              Entropy (8bit):5.603624646187698
                                                              Encrypted:false
                                                              SSDEEP:384:btMjDLG0pe7XVyXkuJWMSBKn0jultInz7Y9gwSJ3xqT1MRvZlbAV7UEWyuZBDI+K:Sk7kkg74K0CltATwcACdfwIbVY
                                                              MD5:F7067012D89623965900C355CE433316
                                                              SHA1:470645ABA3583A61B2F2444229690101C1201C4D
                                                              SHA-256:D90C559DBB5837E3C36D6EAC09673DEA4BDDF6083228CCA1247120EEBAC61583
                                                              SHA-512:A3F07307B5D30D3AB5CC9332155C649DF664F4A14BC6C03EF4955C8E954C1E81F022E48146600A8FF1F1960C4B3774093FA2CD3344E51B74FFFCA510CAB56986
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:@...e...........~.......m.................N..........@..........H...............<@.^.L."My...:P..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)........System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.4................Zg5..:O..g..q..........System.Xml..@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              File Type:very short file (no magic)
                                                              Category:dropped
                                                              Size (bytes):1
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:3:U:U
                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                              Malicious:false
                                                              Reputation:high, very likely benign file
                                                              Preview:1
                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              File Type:very short file (no magic)
                                                              Category:dropped
                                                              Size (bytes):1
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:3:U:U
                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                              Malicious:false
                                                              Reputation:high, very likely benign file
                                                              Preview:1
                                                              Process:C:\Users\user\Desktop\Outstanding Balance.exe
                                                              File Type:XML 1.0 document, ASCII text
                                                              Category:dropped
                                                              Size (bytes):1601
                                                              Entropy (8bit):5.156785335024275
                                                              Encrypted:false
                                                              SSDEEP:24:2di4+S2qh/Q1K1y1mokUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtVPxvn:cge4MYrFdOFzOzN33ODOiDdKrsuT3v
                                                              MD5:1FBBB2E42507D965CC0791CED2B9F75A
                                                              SHA1:46C6F95A764C756503D375AA7A1A1CCA83BA396D
                                                              SHA-256:CCCD3A32FB4D24036890559329D13368FE54302D1FF1444A265989F880209BEB
                                                              SHA-512:126FA7CF12F0A5ED7BDF22036CE3B2B0C780DB09A201106FFB2B5D57F49CC75C810DA6C1348B3E19D27AB469FB859E2EB6C552223766FF5E6E7F7859025328D6
                                                              Malicious:true
                                                              Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>computer\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>computer\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>computer\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <
                                                              Process:C:\Users\user\Desktop\Outstanding Balance.exe
                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):693760
                                                              Entropy (8bit):7.7556286808273915
                                                              Encrypted:false
                                                              SSDEEP:12288:A9H5prddKPgqiIjfo2E0+mSVZJWX5f/760uc0h:sHvvILvImSO5sP
                                                              MD5:EDDB51444437EBE5E42164DD30EA5759
                                                              SHA1:DCAC53C6BADD60C7B042067D496B4E589EB3F49E
                                                              SHA-256:A1D11129A5202DEC1927642F82F5D766217D8ABFB00FA88C79E9266CBDCB4F08
                                                              SHA-512:0ADEB9290F07CC9CAF94232437D5AF713E994F40114297763FBF779682B3486FEC9B187ED87ECBF7582D19F3FCF0B1C7BA273DD6A6BE5490DD923005B17DC599
                                                              Malicious:true
                                                              Antivirus:
                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                              • Antivirus: Virustotal, Detection: 38%, Browse
                                                              • Antivirus: ReversingLabs, Detection: 46%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...-.}b..............0..T...@.......r... ........@.. ....................................@..................................r..K.......(<..........................Kr............................................... ............... ..H............text....R... ...T.................. ..`.rsrc...(<.......>...V..............@..@.reloc..............................@..B.................r......H....... ...............4..c<...........................................~....(n...8.....(....8.....*..~....(n...8.......0..r.......8J.......E....]...8X.....9....8<....~......8....8:... ....(....9....& ....8.....~.........8.....s.........8......*...0..........8........E....................;...........'...)..."...t...............8.....~.....o..... ....~....(r...o....8J....~.....o...... ....~....(r...o....8.....~.....o..... x...~....(r...o....8.....~.....o...... ....~....(r...o
                                                              Process:C:\Users\user\Desktop\Outstanding Balance.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):26
                                                              Entropy (8bit):3.95006375643621
                                                              Encrypted:false
                                                              SSDEEP:3:ggPYV:rPYV
                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                              Malicious:true
                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):5805
                                                              Entropy (8bit):5.418630612537122
                                                              Encrypted:false
                                                              SSDEEP:96:BZyhjNoqDo1ZFZVhjNoqDo1Z/qvYvCvjZahjNoqDo1ZYjvSvSvwZn:dQqAaaK
                                                              MD5:11A56BB03516338D836F35840F4C2C86
                                                              SHA1:164C5D564A5133722EE7DE7A7AABEFD440D4B977
                                                              SHA-256:CD2D18544B2F5055A49DC4868D6ED4CDE98EFD6DDFF5DEC8C6B4BEA09999DEE4
                                                              SHA-512:4AEE9B6C6C2C6A30E60D1F839EAC69173F8E91987E967B94B66E1AA8412C13373FF5647C1597883D53B911D570DCA83BB24BB5011A2872AE1B22897020255573
                                                              Malicious:false
                                                              Preview:.**********************..Windows PowerShell transcript start..Start time: 20220514124221..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 414408 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exe..Process ID: 6900..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20220514124221..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exe..**********************..Windows PowerShell transcript start..Start time: 20220514124600..Username: computer\user..RunAs User: DESKTOP-716T
                                                              Process:C:\Users\user\Desktop\Outstanding Balance.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:modified
                                                              Size (bytes):835
                                                              Entropy (8bit):4.694294591169137
                                                              Encrypted:false
                                                              SSDEEP:24:QWDZh+ragzMZfuMMs1L/JU5fFCkK8T1rTt8:vDZhyoZWM9rU5fFcP
                                                              MD5:6EB47C1CF858E25486E42440074917F2
                                                              SHA1:6A63F93A95E1AE831C393A97158C526A4FA0FAAE
                                                              SHA-256:9B13A3EA948A1071A81787AAC1930B89E30DF22CE13F8FF751F31B5D83E79FFB
                                                              SHA-512:08437AB32E7E905EB11335E670CDD5D999803390710ED39CBC31A2D3F05868D5D0E5D051CCD7B06A85BB466932F99A220463D27FAC29116D241E8ADAC495FA2F
                                                              Malicious:true
                                                              Preview:# Copyright (c) 1993-2009 Microsoft Corp...#..# This is a sample HOSTS file used by Microsoft TCP/IP for Windows...#..# This file contains the mappings of IP addresses to host names. Each..# entry should be kept on an individual line. The IP address should..# be placed in the first column followed by the corresponding host name...# The IP address and the host name should be separated by at least one..# space...#..# Additionally, comments (such as these) may be inserted on individual..# lines or following the machine name denoted by a '#' symbol...#..# For example:..#..# 102.54.94.97 rhino.acme.com # source server..# 38.25.63.10 x.acme.com # x client host....# localhost name resolution is handled within DNS itself...#.127.0.0.1 localhost..#.::1 localhost....127.0.0.1
                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Entropy (8bit):7.7556286808273915
                                                              TrID:
                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                              • DOS Executable Generic (2002/1) 0.01%
                                                              File name:Outstanding Balance.exe
                                                              File size:693760
                                                              MD5:eddb51444437ebe5e42164dd30ea5759
                                                              SHA1:dcac53c6badd60c7b042067d496b4e589eb3f49e
                                                              SHA256:a1d11129a5202dec1927642f82f5d766217d8abfb00fa88c79e9266cbdcb4f08
                                                              SHA512:0adeb9290f07cc9caf94232437d5af713e994f40114297763fbf779682b3486fec9b187ed87ecbf7582d19f3fcf0b1c7ba273dd6a6be5490dd923005b17dc599
                                                              SSDEEP:12288:A9H5prddKPgqiIjfo2E0+mSVZJWX5f/760uc0h:sHvvILvImSO5sP
                                                              TLSH:5CE4F17EF5E78E22C72913B1C0D2190453709606E673E7DB2A8251EA8E037D7AD46F87
                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...-.}b..............0..T...@.......r... ........@.. ....................................@................................
                                                              Icon Hash:d4a8989ae8ccb6cc
                                                              Entrypoint:0x4a72ee
                                                              Entrypoint Section:.text
                                                              Digitally signed:false
                                                              Imagebase:0x400000
                                                              Subsystem:windows gui
                                                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                              Time Stamp:0x627DE32D [Fri May 13 04:48:45 2022 UTC]
                                                              TLS Callbacks:
                                                              CLR (.Net) Version:v4.0.30319
                                                              OS Version Major:4
                                                              OS Version Minor:0
                                                              File Version Major:4
                                                              File Version Minor:0
                                                              Subsystem Version Major:4
                                                              Subsystem Version Minor:0
                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                              Instruction
                                                              jmp dword ptr [00402000h]
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              NameVirtual AddressVirtual Size Is in Section
                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xa72a00x4b.text
                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xa80000x3c28.rsrc
                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xac0000xc.reloc
                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xa724b0x1c.text
                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                              .text0x20000xa52f40xa5400False0.874558256902data7.76149518015IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                              .rsrc0xa80000x3c280x3e00False0.928931451613data7.66098323988IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                              .reloc0xac0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                              NameRVASizeTypeLanguageCountry
                                                              RT_ICON0xa80e80x37d6PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                              RT_GROUP_ICON0xab8c00x14data
                                                              RT_VERSION0xab8d40x354data
                                                              DLLImport
                                                              mscoree.dll_CorExeMain
                                                              DescriptionData
                                                              Translation0x0000 0x04b0
                                                              LegalCopyrightCopyright 2017
                                                              Assembly Version1.0.0.0
                                                              InternalNameCMSASSEMBLYREFERENCEF.exe
                                                              FileVersion1.0.0.0
                                                              CompanyName
                                                              LegalTrademarks
                                                              Comments
                                                              ProductNameResetEvent
                                                              ProductVersion1.0.0.0
                                                              FileDescriptionResetEvent
                                                              OriginalFilenameCMSASSEMBLYREFERENCEF.exe
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              May 14, 2022 12:42:40.291388035 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:40.426141977 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:40.426299095 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:40.609477997 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:40.610538006 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:40.745527983 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:40.746454954 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:40.888582945 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:41.058197975 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:41.208798885 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:41.208842039 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:41.208857059 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:41.209027052 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:41.262794018 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:41.399804115 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:41.594537973 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:41.735692024 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:41.870846987 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:41.872344971 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:42.007720947 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:42.008497000 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:42.155780077 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:42.156829119 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:42.292299986 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:42.292810917 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:42.467844009 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:42.491977930 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:42.494766951 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:42.629590988 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:42.630548000 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:42.630693913 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:42.632685900 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:42.632708073 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:42:42.765269041 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:42.765324116 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:42.767417908 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:42.792017937 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:42:42.891418934 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:44:19.634708881 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:44:19.772928953 CEST58749745198.71.236.16192.168.2.3
                                                              May 14, 2022 12:44:19.773036957 CEST49745587192.168.2.3198.71.236.16
                                                              May 14, 2022 12:44:19.775599003 CEST49745587192.168.2.3198.71.236.16
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              May 14, 2022 12:42:40.122219086 CEST5772353192.168.2.38.8.8.8
                                                              May 14, 2022 12:42:40.151422977 CEST53577238.8.8.8192.168.2.3
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                              May 14, 2022 12:42:40.122219086 CEST192.168.2.38.8.8.80xab69Standard query (0)a2plcpnl0484.prod.iad2.secureserver.netA (IP address)IN (0x0001)
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                              May 14, 2022 12:42:40.151422977 CEST8.8.8.8192.168.2.30xab69No error (0)a2plcpnl0484.prod.iad2.secureserver.net198.71.236.16A (IP address)IN (0x0001)
                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                              May 14, 2022 12:42:40.609477997 CEST58749745198.71.236.16192.168.2.3220-a2plcpnl0484.prod.iad2.secureserver.net ESMTP Exim 4.94.2 #2 Sat, 14 May 2022 03:42:40 -0700
                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                              220 and/or bulk e-mail.
                                                              May 14, 2022 12:42:40.610538006 CEST49745587192.168.2.3198.71.236.16EHLO 414408
                                                              May 14, 2022 12:42:40.745527983 CEST58749745198.71.236.16192.168.2.3250-a2plcpnl0484.prod.iad2.secureserver.net Hello 414408 [102.129.143.55]
                                                              250-SIZE 52428800
                                                              250-8BITMIME
                                                              250-PIPELINING
                                                              250-PIPE_CONNECT
                                                              250-AUTH PLAIN LOGIN
                                                              250-CHUNKING
                                                              250-STARTTLS
                                                              250-SMTPUTF8
                                                              250 HELP
                                                              May 14, 2022 12:42:40.746454954 CEST49745587192.168.2.3198.71.236.16STARTTLS
                                                              May 14, 2022 12:42:40.888582945 CEST58749745198.71.236.16192.168.2.3220 TLS go ahead

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:12:42:06
                                                              Start date:14/05/2022
                                                              Path:C:\Users\user\Desktop\Outstanding Balance.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Users\user\Desktop\Outstanding Balance.exe"
                                                              Imagebase:0xe50000
                                                              File size:693760 bytes
                                                              MD5 hash:EDDB51444437EBE5E42164DD30EA5759
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:.Net C# or VB.NET
                                                              Yara matches:
                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.282083109.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.284064952.0000000004445000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.284064952.0000000004445000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              Reputation:low

                                                              Target ID:4
                                                              Start time:12:42:18
                                                              Start date:14/05/2022
                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBKXRefcPdWgIF.exe
                                                              Imagebase:0x1230000
                                                              File size:430592 bytes
                                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:.Net C# or VB.NET
                                                              Reputation:high

                                                              Target ID:5
                                                              Start time:12:42:19
                                                              Start date:14/05/2022
                                                              Path:C:\Windows\System32\conhost.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              Imagebase:0x7ff7c9170000
                                                              File size:625664 bytes
                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high

                                                              Target ID:6
                                                              Start time:12:42:19
                                                              Start date:14/05/2022
                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBKXRefcPdWgIF" /XML "C:\Users\user\AppData\Local\Temp\tmp2F3E.tmp
                                                              Imagebase:0x280000
                                                              File size:185856 bytes
                                                              MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high

                                                              Target ID:7
                                                              Start time:12:42:20
                                                              Start date:14/05/2022
                                                              Path:C:\Windows\System32\conhost.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              Imagebase:0x7ff7c9170000
                                                              File size:625664 bytes
                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high

                                                              Target ID:8
                                                              Start time:12:42:23
                                                              Start date:14/05/2022
                                                              Path:C:\Users\user\Desktop\Outstanding Balance.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:C:\Users\user\Desktop\Outstanding Balance.exe
                                                              Imagebase:0x870000
                                                              File size:693760 bytes
                                                              MD5 hash:EDDB51444437EBE5E42164DD30EA5759
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:.Net C# or VB.NET
                                                              Yara matches:
                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000000.278451114.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000008.00000000.278451114.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.504676152.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000008.00000002.504676152.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000000.279068177.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000008.00000000.279068177.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000000.277927770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000008.00000000.277927770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.506715989.0000000002BF1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000000.276115153.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000008.00000000.276115153.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                              Reputation:low

                                                              No disassembly