Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
USD 46947,6 20230101162552.exe

Overview

General Information

Sample Name:USD 46947,6 20230101162552.exe
Analysis ID:797813
MD5:680ab6d7a8d07efd8fc74020138b3d9e
SHA1:fba2cd2d06e466cd1f89901a47dc1a89c018181a
SHA256:f5c390ae7deb67f68f921833cc2efef8d6b5c24206fdecfd8b72225f663c375c
Tags:exe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
May check the online IP address of the machine
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.511341333.000000000323C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000002.00000002.511341333.000000000323C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.264193263.00000000027F0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        Process Memory Space: USD 46947,6 20230101162552.exe PID: 5456JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          Process Memory Space: USD 46947,6 20230101162552.exe PID: 5984JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            0.2.USD 46947,6 20230101162552.exe.2813f78.2.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
              0.2.USD 46947,6 20230101162552.exe.2813f78.2.raw.unpackINDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPasteDetects executables potentially checking for WinJail sandbox windowditekSHen
              • 0xd3e2:$v1: SbieDll.dll
              • 0xd3fc:$v2: USER
              • 0xd408:$v3: SANDBOX
              • 0xd41a:$v4: VIRUS
              • 0xd46a:$v4: VIRUS
              • 0xd428:$v5: MALWARE
              • 0xd43a:$v6: SCHMIDTI
              • 0xd44e:$v7: CURRENTUSER
              0.2.USD 46947,6 20230101162552.exe.27f02cc.1.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
                0.2.USD 46947,6 20230101162552.exe.27f02cc.1.raw.unpackINDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPasteDetects executables potentially checking for WinJail sandbox windowditekSHen
                • 0x3108e:$v1: SbieDll.dll
                • 0x310a8:$v2: USER
                • 0x310b4:$v3: SANDBOX
                • 0x310c6:$v4: VIRUS
                • 0x31116:$v4: VIRUS
                • 0x310d4:$v5: MALWARE
                • 0x310e6:$v6: SCHMIDTI
                • 0x310fa:$v7: CURRENTUSER
                No Sigma rule has matched
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: USD 46947,6 20230101162552.exeReversingLabs: Detection: 58%
                Source: USD 46947,6 20230101162552.exeJoe Sandbox ML: detected
                Source: 2.2.USD 46947,6 20230101162552.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                Source: USD 46947,6 20230101162552.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.237.62.211:443 -> 192.168.2.6:49713 version: TLS 1.2
                Source: USD 46947,6 20230101162552.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                Networking

                barindex
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeDNS query: name: api.ipify.org
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeDNS query: name: api.ipify.org
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeDNS query: name: api.ipify.org
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeDNS query: name: api.ipify.org
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeDNS query: name: api.ipify.org
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeDNS query: name: api.ipify.org
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: Joe Sandbox ViewIP Address: 104.237.62.211 104.237.62.211
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                Source: global trafficTCP traffic: 192.168.2.6:49715 -> 185.118.171.10:587
                Source: global trafficTCP traffic: 192.168.2.6:49715 -> 185.118.171.10:587
                Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.510599694.0000000001666000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.510599694.00000000016C5000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.510599694.00000000016A3000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000326F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.510599694.0000000001666000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.516528893.0000000006B0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.510599694.0000000001666000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.516528893.0000000006AD0000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000326F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.510599694.0000000001666000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.516528893.0000000006B22000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000326F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.510599694.0000000001633000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000323C000.00000004.00000800.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000326F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.panservis.rs
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.510599694.0000000001666000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.516528893.0000000006AD0000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.516528893.0000000006B22000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.510599694.00000000016C5000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.510599694.00000000016A3000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000326F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000323C000.00000004.00000800.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000326F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://panservis.rs
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.00000000031F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.00000000031F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.00000000031F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.510599694.0000000001666000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.516528893.0000000006B22000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000326F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                Source: unknownDNS traffic detected: queries for: api.ipify.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                Source: unknownHTTPS traffic detected: 104.237.62.211:443 -> 192.168.2.6:49713 version: TLS 1.2
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.263241249.0000000000AAB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                System Summary

                barindex
                Source: 0.2.USD 46947,6 20230101162552.exe.2813f78.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
                Source: 0.2.USD 46947,6 20230101162552.exe.27f02cc.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
                Source: USD 46947,6 20230101162552.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 0.2.USD 46947,6 20230101162552.exe.2813f78.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
                Source: 0.2.USD 46947,6 20230101162552.exe.27f02cc.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 0_2_00A7C5CC0_2_00A7C5CC
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 0_2_00A7E5620_2_00A7E562
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 0_2_00A7E5700_2_00A7E570
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_0307C9982_2_0307C998
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_0307A9D82_2_0307A9D8
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_03079DC02_2_03079DC0
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_0307A1082_2_0307A108
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_06F152902_2_06F15290
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_06F162602_2_06F16260
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_06F100402_2_06F10040
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_06F18C202_2_06F18C20
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_06F119602_2_06F11960
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_06F1B7F12_2_06F1B7F1
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_071CEEB02_2_071CEEB0
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_071CCF602_2_071CCF60
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_071CF61F2_2_071CF61F
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.266156675.000000000383B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCollins.dll8 vs USD 46947,6 20230101162552.exe
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.273182422.0000000006EA0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCollins.dll8 vs USD 46947,6 20230101162552.exe
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.266156675.0000000003B0D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename857b26fb-aee6-4707-9f23-eb8bcc8db6cb.exe4 vs USD 46947,6 20230101162552.exe
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.266156675.00000000036A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename857b26fb-aee6-4707-9f23-eb8bcc8db6cb.exe4 vs USD 46947,6 20230101162552.exe
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.264193263.00000000027F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename857b26fb-aee6-4707-9f23-eb8bcc8db6cb.exe4 vs USD 46947,6 20230101162552.exe
                Source: USD 46947,6 20230101162552.exe, 00000000.00000000.244147174.0000000000222000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameXdgz.exeB vs USD 46947,6 20230101162552.exe
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.263241249.0000000000AAB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs USD 46947,6 20230101162552.exe
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.509784570.000000000042C000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename857b26fb-aee6-4707-9f23-eb8bcc8db6cb.exe4 vs USD 46947,6 20230101162552.exe
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.510599694.00000000015D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs USD 46947,6 20230101162552.exe
                Source: USD 46947,6 20230101162552.exe, 00000002.00000002.510092558.0000000001338000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs USD 46947,6 20230101162552.exe
                Source: USD 46947,6 20230101162552.exeBinary or memory string: OriginalFilenameXdgz.exeB vs USD 46947,6 20230101162552.exe
                Source: USD 46947,6 20230101162552.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: USD 46947,6 20230101162552.exeReversingLabs: Detection: 58%
                Source: USD 46947,6 20230101162552.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe C:\Users\user\Desktop\USD 46947,6 20230101162552.exe
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess created: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe C:\Users\user\Desktop\USD 46947,6 20230101162552.exe
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess created: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe C:\Users\user\Desktop\USD 46947,6 20230101162552.exe
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess created: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe C:\Users\user\Desktop\USD 46947,6 20230101162552.exeJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess created: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe C:\Users\user\Desktop\USD 46947,6 20230101162552.exeJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\USD 46947,6 20230101162552.exe.logJump to behavior
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/1@4/3
                Source: USD 46947,6 20230101162552.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                Source: 2.2.USD 46947,6 20230101162552.exe.400000.0.unpack, a/aN1.csCryptographic APIs: 'CreateDecryptor'
                Source: 2.2.USD 46947,6 20230101162552.exe.400000.0.unpack, a/am2.csCryptographic APIs: 'CreateDecryptor', 'TransformBlock'
                Source: 2.2.USD 46947,6 20230101162552.exe.400000.0.unpack, a/ag2.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                Source: 2.2.USD 46947,6 20230101162552.exe.400000.0.unpack, a/ak2.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                Source: 2.2.USD 46947,6 20230101162552.exe.400000.0.unpack, A/N1.csCryptographic APIs: 'TransformFinalBlock'
                Source: 2.2.USD 46947,6 20230101162552.exe.400000.0.unpack, A/N1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: 2.2.USD 46947,6 20230101162552.exe.400000.0.unpack, A/N1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: 2.2.USD 46947,6 20230101162552.exe.400000.0.unpack, A/N1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: USD 46947,6 20230101162552.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: USD 46947,6 20230101162552.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_06F1A8C0 push es; ret 2_2_06F1A8D0
                Source: initial sampleStatic PE information: section name: .text entropy: 7.655544537096623
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: 0.2.USD 46947,6 20230101162552.exe.2813f78.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.USD 46947,6 20230101162552.exe.27f02cc.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.264193263.00000000027F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: USD 46947,6 20230101162552.exe PID: 5456, type: MEMORYSTR
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.264193263.00000000027F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.264193263.00000000027F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 5484Thread sleep time: -37665s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 5512Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 4772Thread sleep count: 3962 > 30Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -100000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -99875s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -99764s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -99649s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -99534s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -99415s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -99265s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -99121s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -98999s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -98889s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -98761s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -98633s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -98508s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -98390s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -98279s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe TID: 488Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeWindow / User API: threadDelayed 3962Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 37665Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 100000Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 99875Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 99764Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 99649Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 99534Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 99415Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 99265Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 99121Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 98999Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 98889Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 98761Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 98633Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 98508Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 98390Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 98279Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.264193263.00000000027F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.264193263.00000000027F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.264193263.00000000027F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                Source: USD 46947,6 20230101162552.exe, 00000002.00000003.277631305.0000000001691000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: USD 46947,6 20230101162552.exe, 00000000.00000002.264193263.00000000027F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeMemory allocated: page read and write | page guardJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess created: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe C:\Users\user\Desktop\USD 46947,6 20230101162552.exeJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeProcess created: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe C:\Users\user\Desktop\USD 46947,6 20230101162552.exeJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Users\user\Desktop\USD 46947,6 20230101162552.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeCode function: 2_2_0307F164 GetUserNameW,2_2_0307F164

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000002.00000002.511341333.000000000323C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: USD 46947,6 20230101162552.exe PID: 5984, type: MEMORYSTR
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\USD 46947,6 20230101162552.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: Yara matchFile source: 00000002.00000002.511341333.000000000323C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: USD 46947,6 20230101162552.exe PID: 5984, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000002.00000002.511341333.000000000323C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: USD 46947,6 20230101162552.exe PID: 5984, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts211
                Windows Management Instrumentation
                Path Interception11
                Process Injection
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                1
                Account Discovery
                Remote Services11
                Archive Collected Data
                Exfiltration Over Other Network Medium1
                Ingress Tool Transfer
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                Deobfuscate/Decode Files or Information
                1
                Input Capture
                114
                System Information Discovery
                Remote Desktop Protocol1
                Data from Local System
                Exfiltration Over Bluetooth11
                Encrypted Channel
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)2
                Obfuscated Files or Information
                1
                Credentials in Registry
                1
                Query Registry
                SMB/Windows Admin Shares1
                Email Collection
                Automated Exfiltration1
                Non-Standard Port
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)3
                Software Packing
                NTDS211
                Security Software Discovery
                Distributed Component Object Model1
                Input Capture
                Scheduled Transfer2
                Non-Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                Masquerading
                LSA Secrets1
                Process Discovery
                SSHKeyloggingData Transfer Size Limits23
                Application Layer Protocol
                Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common131
                Virtualization/Sandbox Evasion
                Cached Domain Credentials131
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items11
                Process Injection
                DCSync1
                Application Window Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                System Owner/User Discovery
                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
                Remote System Discovery
                Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing1
                System Network Configuration Discovery
                Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                USD 46947,6 20230101162552.exe59%ReversingLabsWin32.Trojan.Leonem
                USD 46947,6 20230101162552.exe100%Joe Sandbox ML
                No Antivirus matches
                SourceDetectionScannerLabelLinkDownload
                2.2.USD 46947,6 20230101162552.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://sectigo.com/CPS00%URL Reputationsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                http://www.tiro.com0%URL Reputationsafe
                http://www.goodfont.co.kr0%URL Reputationsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.sajatypeworks.com0%URL Reputationsafe
                http://www.typography.netD0%URL Reputationsafe
                http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                http://fontfabrik.com0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.sandoll.co.kr0%URL Reputationsafe
                http://www.urwpp.deDPlease0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.sakkal.com0%URL Reputationsafe
                http://panservis.rs0%Avira URL Cloudsafe
                http://mail.panservis.rs0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                panservis.rs
                185.118.171.10
                truefalse
                  unknown
                  api4.ipify.org
                  104.237.62.211
                  truefalse
                    high
                    api.ipify.org
                    unknown
                    unknownfalse
                      high
                      mail.panservis.rs
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://api.ipify.org/false
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.apache.org/licenses/LICENSE-2.0USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.comUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.com/designersGUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://sectigo.com/CPS0USD 46947,6 20230101162552.exe, 00000002.00000002.510599694.0000000001666000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.516528893.0000000006B22000.00000004.00000020.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000326F000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers/?USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bTheUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://mail.panservis.rsUSD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000323C000.00000004.00000800.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000326F000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fontbureau.com/designers?USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.tiro.comUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designersUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.goodfont.co.krUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.carterandcone.comlUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.sajatypeworks.comUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.typography.netDUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/cabarga.htmlNUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.founder.com.cn/cn/cTheUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/staff/dennis.htmUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://api.ipify.orgUSD 46947,6 20230101162552.exe, 00000002.00000002.511341333.00000000031F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://fontfabrik.comUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.founder.com.cn/cnUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/frere-jones.htmlUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.jiyu-kobo.co.jp/USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.galapagosdesign.com/DPleaseUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers8USD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.fonts.comUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.sandoll.co.krUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.urwpp.deDPleaseUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.zhongyicts.com.cnUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameUSD 46947,6 20230101162552.exe, 00000002.00000002.511341333.00000000031F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.sakkal.comUSD 46947,6 20230101162552.exe, 00000000.00000002.270846018.0000000006742000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://panservis.rsUSD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000323C000.00000004.00000800.00020000.00000000.sdmp, USD 46947,6 20230101162552.exe, 00000002.00000002.511341333.000000000326F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  104.237.62.211
                                                  api4.ipify.orgUnited States
                                                  18450WEBNXUSfalse
                                                  185.118.171.10
                                                  panservis.rsSerbia
                                                  203877ASTRATELEKOMRSfalse
                                                  IP
                                                  192.168.2.1
                                                  Joe Sandbox Version:36.0.0 Rainbow Opal
                                                  Analysis ID:797813
                                                  Start date and time:2023-02-03 12:52:08 +01:00
                                                  Joe Sandbox Product:CloudBasic
                                                  Overall analysis duration:0h 9m 24s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                  Number of analysed new started processes analysed:12
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • HDC enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample file name:USD 46947,6 20230101162552.exe
                                                  Detection:MAL
                                                  Classification:mal100.troj.spyw.evad.winEXE@5/1@4/3
                                                  EGA Information:
                                                  • Successful, ratio: 100%
                                                  HDC Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 98%
                                                  • Number of executed functions: 47
                                                  • Number of non-executed functions: 3
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .exe
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                  • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, ctldl.windowsupdate.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  • VT rate limit hit for: USD 46947,6 20230101162552.exe
                                                  TimeTypeDescription
                                                  12:53:09API Interceptor16x Sleep call for process: USD 46947,6 20230101162552.exe modified
                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  104.237.62.211SecuriteInfo.com.Win32.PWSX-gen.23219.24986.exeGet hashmaliciousBrowse
                                                    DOC.exeGet hashmaliciousBrowse
                                                      shipment airway_PDF.exeGet hashmaliciousBrowse
                                                        EVP I_287008 O_298659 C_4091 PO_PDF.exeGet hashmaliciousBrowse
                                                          sample_2.docGet hashmaliciousBrowse
                                                            #INV0903294.htmlGet hashmaliciousBrowse
                                                              #U266a Download to Listen VoiceT.MK.exeGet hashmaliciousBrowse
                                                                SOA.exeGet hashmaliciousBrowse
                                                                  ConfirmingPagadas.vbsGet hashmaliciousBrowse
                                                                    mK3GcTbjFV.exeGet hashmaliciousBrowse
                                                                      loader.exeGet hashmaliciousBrowse
                                                                        Ordine cliente27T182149.764.exeGet hashmaliciousBrowse
                                                                          ConfirmingPagadas.vbsGet hashmaliciousBrowse
                                                                            E2C31090339C37FAF04CE2489EA35E9E22844B5AEF1A0.exeGet hashmaliciousBrowse
                                                                              Purchase order 3812_xls_.exe.exeGet hashmaliciousBrowse
                                                                                Purchase order 3812_xls_.exe.exeGet hashmaliciousBrowse
                                                                                  Final Payment 7news.shtmlGet hashmaliciousBrowse
                                                                                    start.exeGet hashmaliciousBrowse
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      api4.ipify.orgSecuriteInfo.com.Win32.PWSX-gen.23219.24986.exeGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      e-dekont-20230127.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      PO-1012023.exeGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      Invoice.batGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      NEW PO.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      DOC.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      1835DIR231029551-CRE001.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      EVP I_287008 O_298659 C_4091 PO_PDF.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      shipment airway_PDF.exeGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      EVP I_287008 O_298659 C_4091 PO_PDF.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      Turkish Armed Forces.docGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      sample_2.docGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      #INV0903294.htmlGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      #U266a Download to Listen VoiceT.MK.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      NEW ORDER.exeGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      SOA.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      #U03c4#U03b1#U03c7#U03b5#U03af#U03b1 #U03b1#U03bd#U03c4#U03b9#U03b3#U03c1#U03b1#U03c6#U03ae.exeGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      CV.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      e-dekont-20230202.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      SOA.exeGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      WEBNXUSSecuriteInfo.com.Win32.PWSX-gen.23219.24986.exeGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      e-dekont-20230127.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      PO-1012023.exeGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      NEW PO.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      DOC.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      1835DIR231029551-CRE001.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      EVP I_287008 O_298659 C_4091 PO_PDF.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      shipment airway_PDF.exeGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      EVP I_287008 O_298659 C_4091 PO_PDF.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      Turkish Armed Forces.docGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      sample_2.docGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      #INV0903294.htmlGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      #U266a Download to Listen VoiceT.MK.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      NEW ORDER.exeGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      SOA.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      #U03c4#U03b1#U03c7#U03b5#U03af#U03b1 #U03b1#U03bd#U03c4#U03b9#U03b3#U03c1#U03b1#U03c6#U03ae.exeGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      CV.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      e-dekont-20230202.exeGet hashmaliciousBrowse
                                                                                      • 173.231.16.76
                                                                                      SOA.exeGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      Quote_specifications 09321_PDF.exeGet hashmaliciousBrowse
                                                                                      • 64.185.227.155
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      3b5074b1b5d032e5620f69f9f700ff0eSecuriteInfo.com.Win32.PWSX-gen.23219.24986.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      e-dekont-20230127.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      PO-1012023.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      NEW PO.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      DOC.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      1835DIR231029551-CRE001.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      EVP I_287008 O_298659 C_4091 PO_PDF.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      shipment airway_PDF.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      qlDgmH9U5v.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      Fedex AWB.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      EVP I_287008 O_298659 C_4091 PO_PDF.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      ttN2DmfspL.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      Ea4GOhqmLB.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      file.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      bunzipped.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      uTk1rXEYc5.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      #U266a Download to Listen VoiceT.MK.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      NEW ORDER.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      Monopoly_ Here .exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      B96DF0C566DAA119AF3ABD0AF7C0221689F411678DA92.exeGet hashmaliciousBrowse
                                                                                      • 104.237.62.211
                                                                                      No context
                                                                                      Process:C:\Users\user\Desktop\USD 46947,6 20230101162552.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1216
                                                                                      Entropy (8bit):5.355304211458859
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                                      MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                                      SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                                      SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                                      SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                                      Malicious:true
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Entropy (8bit):7.651024628450768
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                      • DOS Executable Generic (2002/1) 0.01%
                                                                                      File name:USD 46947,6 20230101162552.exe
                                                                                      File size:892416
                                                                                      MD5:680ab6d7a8d07efd8fc74020138b3d9e
                                                                                      SHA1:fba2cd2d06e466cd1f89901a47dc1a89c018181a
                                                                                      SHA256:f5c390ae7deb67f68f921833cc2efef8d6b5c24206fdecfd8b72225f663c375c
                                                                                      SHA512:5f278585658e43a17976c5494c84f5bec90066fab9146d6e927e94c23a513fdf99af655cf7bd47091973bd868cbd9a08f12f9202d684b19e1cbfb8c9d27211a5
                                                                                      SSDEEP:24576:w3tyil2JCrRMlhUJrp3Gnj6F0xMpqG4yPab:dJoRay2GWiq
                                                                                      TLSH:CB158D8737B1A8BFF68B407154283F886FA07503BF46A253973739D49B098FBB698151
                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......c..............0.................. ........@.. ....................................@................................
                                                                                      Icon Hash:00828e8e8686b000
                                                                                      Entrypoint:0x4db5ce
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                      Time Stamp:0x63DB1AE3 [Thu Feb 2 02:07:31 2023 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:4
                                                                                      OS Version Minor:0
                                                                                      File Version Major:4
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:4
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                      Instruction
                                                                                      jmp dword ptr [00402000h]
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xdb57c0x4f.text
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xdc0000x3c8.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000xc.reloc
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x20000xd95d40xd9600False0.8038002264232318data7.655544537096623IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                      .rsrc0xdc0000x3c80x400False0.390625data3.029577880008474IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .reloc0xde0000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                      NameRVASizeTypeLanguageCountry
                                                                                      RT_VERSION0xdc0580x36cdata
                                                                                      DLLImport
                                                                                      mscoree.dll_CorExeMain
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Feb 3, 2023 12:53:12.827476978 CET49713443192.168.2.6104.237.62.211
                                                                                      Feb 3, 2023 12:53:12.827544928 CET44349713104.237.62.211192.168.2.6
                                                                                      Feb 3, 2023 12:53:12.827682018 CET49713443192.168.2.6104.237.62.211
                                                                                      Feb 3, 2023 12:53:12.856395006 CET49713443192.168.2.6104.237.62.211
                                                                                      Feb 3, 2023 12:53:12.856456041 CET44349713104.237.62.211192.168.2.6
                                                                                      Feb 3, 2023 12:53:14.462122917 CET44349713104.237.62.211192.168.2.6
                                                                                      Feb 3, 2023 12:53:14.462239027 CET49713443192.168.2.6104.237.62.211
                                                                                      Feb 3, 2023 12:53:14.466491938 CET49713443192.168.2.6104.237.62.211
                                                                                      Feb 3, 2023 12:53:14.466537952 CET44349713104.237.62.211192.168.2.6
                                                                                      Feb 3, 2023 12:53:14.467026949 CET44349713104.237.62.211192.168.2.6
                                                                                      Feb 3, 2023 12:53:14.519855022 CET49713443192.168.2.6104.237.62.211
                                                                                      Feb 3, 2023 12:53:14.718645096 CET49713443192.168.2.6104.237.62.211
                                                                                      Feb 3, 2023 12:53:14.718698978 CET44349713104.237.62.211192.168.2.6
                                                                                      Feb 3, 2023 12:53:14.900329113 CET44349713104.237.62.211192.168.2.6
                                                                                      Feb 3, 2023 12:53:14.900523901 CET44349713104.237.62.211192.168.2.6
                                                                                      Feb 3, 2023 12:53:14.900667906 CET49713443192.168.2.6104.237.62.211
                                                                                      Feb 3, 2023 12:53:14.912149906 CET49713443192.168.2.6104.237.62.211
                                                                                      Feb 3, 2023 12:53:23.755690098 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:23.787813902 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:23.788027048 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:23.909805059 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:23.910830021 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:23.942827940 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:23.943098068 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:23.976852894 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:23.977308989 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:24.016170979 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:24.016228914 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:24.016274929 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:24.016307116 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:24.016314030 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:24.016371012 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:24.018280029 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:24.084888935 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:24.117589951 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:24.125039101 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:24.157208920 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:24.158528090 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:24.190963030 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:24.191462994 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:24.262743950 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:25.051621914 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:25.057759047 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:25.089752913 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:25.089864969 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:25.090137005 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:25.162909031 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:25.219125032 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:25.224812031 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:25.257009029 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:25.257062912 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:25.261451006 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:25.261549950 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:25.261573076 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:25.261609077 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:53:25.293800116 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:25.293855906 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:25.293891907 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:25.293929100 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:25.325834990 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:53:25.442714930 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:55:03.655808926 CET49715587192.168.2.6185.118.171.10
                                                                                      Feb 3, 2023 12:55:03.729619026 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:55:03.940788031 CET58749715185.118.171.10192.168.2.6
                                                                                      Feb 3, 2023 12:55:03.961875916 CET49715587192.168.2.6185.118.171.10
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Feb 3, 2023 12:53:12.767362118 CET4944853192.168.2.68.8.8.8
                                                                                      Feb 3, 2023 12:53:12.788804054 CET53494488.8.8.8192.168.2.6
                                                                                      Feb 3, 2023 12:53:12.794749975 CET5908253192.168.2.68.8.8.8
                                                                                      Feb 3, 2023 12:53:12.817112923 CET53590828.8.8.8192.168.2.6
                                                                                      Feb 3, 2023 12:53:23.602020025 CET6519853192.168.2.68.8.8.8
                                                                                      Feb 3, 2023 12:53:23.718657017 CET53651988.8.8.8192.168.2.6
                                                                                      Feb 3, 2023 12:53:23.735177994 CET6291053192.168.2.68.8.8.8
                                                                                      Feb 3, 2023 12:53:23.754513025 CET53629108.8.8.8192.168.2.6
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Feb 3, 2023 12:53:12.767362118 CET192.168.2.68.8.8.80x6bd2Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:12.794749975 CET192.168.2.68.8.8.80xb4baStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:23.602020025 CET192.168.2.68.8.8.80x9cefStandard query (0)mail.panservis.rsA (IP address)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:23.735177994 CET192.168.2.68.8.8.80xa466Standard query (0)mail.panservis.rsA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Feb 3, 2023 12:53:12.788804054 CET8.8.8.8192.168.2.60x6bd2No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:12.788804054 CET8.8.8.8192.168.2.60x6bd2No error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:12.788804054 CET8.8.8.8192.168.2.60x6bd2No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:12.788804054 CET8.8.8.8192.168.2.60x6bd2No error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:12.817112923 CET8.8.8.8192.168.2.60xb4baNo error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:12.817112923 CET8.8.8.8192.168.2.60xb4baNo error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:12.817112923 CET8.8.8.8192.168.2.60xb4baNo error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:12.817112923 CET8.8.8.8192.168.2.60xb4baNo error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:23.718657017 CET8.8.8.8192.168.2.60x9cefNo error (0)mail.panservis.rspanservis.rsCNAME (Canonical name)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:23.718657017 CET8.8.8.8192.168.2.60x9cefNo error (0)panservis.rs185.118.171.10A (IP address)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:23.754513025 CET8.8.8.8192.168.2.60xa466No error (0)mail.panservis.rspanservis.rsCNAME (Canonical name)IN (0x0001)false
                                                                                      Feb 3, 2023 12:53:23.754513025 CET8.8.8.8192.168.2.60xa466No error (0)panservis.rs185.118.171.10A (IP address)IN (0x0001)false
                                                                                      • api.ipify.org
                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.2.649713104.237.62.211443C:\Users\user\Desktop\USD 46947,6 20230101162552.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2023-02-03 11:53:14 UTC0OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                      Host: api.ipify.org
                                                                                      Connection: Keep-Alive
                                                                                      2023-02-03 11:53:14 UTC0INHTTP/1.1 200 OK
                                                                                      Content-Length: 14
                                                                                      Content-Type: text/plain
                                                                                      Date: Fri, 03 Feb 2023 11:53:14 GMT
                                                                                      Vary: Origin
                                                                                      Connection: close
                                                                                      2023-02-03 11:53:14 UTC0INData Raw: 31 30 32 2e 31 32 39 2e 31 34 33 2e 31 30
                                                                                      Data Ascii: 102.129.143.10


                                                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                                                      Feb 3, 2023 12:53:23.909805059 CET58749715185.118.171.10192.168.2.6220-cp1.astratelekom.com ESMTP Exim 4.95 #2 Fri, 03 Feb 2023 12:53:23 +0100
                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                      220 and/or bulk e-mail.
                                                                                      Feb 3, 2023 12:53:23.910830021 CET49715587192.168.2.6185.118.171.10EHLO 065367
                                                                                      Feb 3, 2023 12:53:23.942827940 CET58749715185.118.171.10192.168.2.6250-cp1.astratelekom.com Hello 065367 [102.129.143.10]
                                                                                      250-SIZE 52428800
                                                                                      250-8BITMIME
                                                                                      250-PIPELINING
                                                                                      250-PIPE_CONNECT
                                                                                      250-AUTH PLAIN LOGIN
                                                                                      250-STARTTLS
                                                                                      250 HELP
                                                                                      Feb 3, 2023 12:53:23.943098068 CET49715587192.168.2.6185.118.171.10STARTTLS
                                                                                      Feb 3, 2023 12:53:23.976852894 CET58749715185.118.171.10192.168.2.6220 TLS go ahead

                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:12:53:02
                                                                                      Start date:03/02/2023
                                                                                      Path:C:\Users\user\Desktop\USD 46947,6 20230101162552.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Users\user\Desktop\USD 46947,6 20230101162552.exe
                                                                                      Imagebase:0x220000
                                                                                      File size:892416 bytes
                                                                                      MD5 hash:680AB6D7A8D07EFD8FC74020138B3D9E
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.264193263.00000000027F0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      Target ID:1
                                                                                      Start time:12:53:10
                                                                                      Start date:03/02/2023
                                                                                      Path:C:\Users\user\Desktop\USD 46947,6 20230101162552.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Users\user\Desktop\USD 46947,6 20230101162552.exe
                                                                                      Imagebase:0x290000
                                                                                      File size:892416 bytes
                                                                                      MD5 hash:680AB6D7A8D07EFD8FC74020138B3D9E
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low

                                                                                      Target ID:2
                                                                                      Start time:12:53:11
                                                                                      Start date:03/02/2023
                                                                                      Path:C:\Users\user\Desktop\USD 46947,6 20230101162552.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Users\user\Desktop\USD 46947,6 20230101162552.exe
                                                                                      Imagebase:0xed0000
                                                                                      File size:892416 bytes
                                                                                      MD5 hash:680AB6D7A8D07EFD8FC74020138B3D9E
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.511341333.000000000323C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.511341333.000000000323C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:13.7%
                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                        Signature Coverage:0%
                                                                                        Total number of Nodes:349
                                                                                        Total number of Limit Nodes:28
                                                                                        execution_graph 25261 6b2b9f8 25262 6b2ba12 25261->25262 25268 6b2ba40 25262->25268 25274 6b2dfc9 25262->25274 25279 6b2dfd8 25262->25279 25284 6b2ba31 25262->25284 25263 6b2ba25 25270 6b2ba59 25268->25270 25269 6b2bb55 25269->25263 25270->25269 25290 6b2bdd8 25270->25290 25296 6b2bdc9 25270->25296 25271 6b2baba 25271->25263 25275 6b2dfd2 25274->25275 25278 6b2dffe 25274->25278 25276 6b2bdd8 3 API calls 25275->25276 25275->25278 25277 6b2dffa 25276->25277 25277->25263 25278->25263 25280 6b2dfed 25279->25280 25281 6b2bdd8 3 API calls 25280->25281 25283 6b2dffe 25280->25283 25282 6b2dffa 25281->25282 25282->25263 25283->25263 25285 6b2ba59 25284->25285 25287 6b2bb55 25285->25287 25288 6b2bdd8 3 API calls 25285->25288 25289 6b2bdc9 3 API calls 25285->25289 25286 6b2baba 25286->25263 25287->25263 25288->25286 25289->25286 25291 6b2bdfc 25290->25291 25293 6b2be03 25290->25293 25291->25271 25292 6b2be56 25292->25271 25293->25292 25301 6b2c2c0 25293->25301 25311 6b2c188 25293->25311 25297 6b2bdd8 25296->25297 25298 6b2bdfc 25297->25298 25299 6b2c2c0 3 API calls 25297->25299 25300 6b2c188 3 API calls 25297->25300 25298->25271 25299->25298 25300->25298 25302 6b2c2dd 25301->25302 25303 6b2c2cd 25301->25303 25307 6b2c2c0 3 API calls 25302->25307 25308 6b2c188 3 API calls 25302->25308 25303->25302 25305 6b2c2eb 25303->25305 25304 6b2c2e7 25304->25292 25306 6b2c403 25305->25306 25322 6b2e3b7 25305->25322 25327 6b2e3c8 25305->25327 25306->25292 25307->25304 25308->25304 25313 6b2c1aa 25311->25313 25312 6b2c1ef 25312->25292 25313->25312 25314 6b2c2dd 25313->25314 25316 6b2c2eb 25313->25316 25318 6b2c2c0 3 API calls 25314->25318 25319 6b2c188 3 API calls 25314->25319 25315 6b2c2e7 25315->25292 25317 6b2c403 25316->25317 25320 6b2e3b7 3 API calls 25316->25320 25321 6b2e3c8 3 API calls 25316->25321 25317->25292 25318->25315 25319->25315 25320->25317 25321->25317 25323 6b2e3c7 25322->25323 25324 6b2e394 25322->25324 25325 6b2e3ea 25323->25325 25331 6b25b74 25323->25331 25324->25306 25325->25306 25328 6b2e3d5 25327->25328 25329 6b2e3ea 25328->25329 25330 6b25b74 3 API calls 25328->25330 25329->25306 25330->25329 25332 6b25b7f 25331->25332 25333 6b2a473 25332->25333 25336 6b25b04 25332->25336 25333->25325 25337 6b25b0f 25336->25337 25338 6b293df 25337->25338 25340 6b25944 25337->25340 25341 6b2594f 25340->25341 25342 6b27488 25341->25342 25351 6b2a5d8 25341->25351 25355 6b522a8 25341->25355 25360 6b29b78 25341->25360 25364 6b29b88 25341->25364 25368 6b27498 25341->25368 25372 6b274a8 25341->25372 25376 6b2a5c8 25341->25376 25342->25338 25343 6b27452 25343->25338 25354 6b2a5f8 25351->25354 25352 6b274a8 3 API calls 25353 6b2a651 25352->25353 25353->25343 25354->25352 25356 6b522b7 25355->25356 25358 6b274a8 3 API calls 25356->25358 25359 6b27498 3 API calls 25356->25359 25357 6b522cf 25357->25343 25358->25357 25359->25357 25361 6b29b88 25360->25361 25362 6b274a8 3 API calls 25361->25362 25363 6b29bdd 25362->25363 25363->25343 25365 6b29b9b 25364->25365 25366 6b274a8 3 API calls 25365->25366 25367 6b29bdd 25366->25367 25367->25343 25369 6b2749e 25368->25369 25371 6b2756d 25369->25371 25380 6b25998 25369->25380 25373 6b274d7 25372->25373 25374 6b25998 3 API calls 25373->25374 25375 6b2756d 25373->25375 25374->25375 25379 6b2a5d8 25376->25379 25377 6b274a8 3 API calls 25378 6b2a651 25377->25378 25378->25343 25379->25377 25381 6b259a3 25380->25381 25382 6b27d52 25381->25382 25387 6b20a20 25381->25387 25391 6b24158 25381->25391 25395 6b2414b 25381->25395 25400 6b20a10 25381->25400 25382->25371 25389 a79782 LoadLibraryExW GetModuleHandleW 25387->25389 25390 a79790 LoadLibraryExW GetModuleHandleW 25387->25390 25388 6b20a2e 25388->25382 25389->25388 25390->25388 25393 a79782 LoadLibraryExW GetModuleHandleW 25391->25393 25394 a79790 LoadLibraryExW GetModuleHandleW 25391->25394 25392 6b24166 25392->25382 25393->25392 25394->25392 25396 6b24158 25395->25396 25398 a79782 LoadLibraryExW GetModuleHandleW 25396->25398 25399 a79790 LoadLibraryExW GetModuleHandleW 25396->25399 25397 6b24166 25397->25382 25398->25397 25399->25397 25401 6b20a20 25400->25401 25403 a79782 LoadLibraryExW GetModuleHandleW 25401->25403 25404 a79790 LoadLibraryExW GetModuleHandleW 25401->25404 25402 6b20a2e 25402->25382 25403->25402 25404->25402 25405 6b29378 25406 6b2938f 25405->25406 25407 6b25b04 3 API calls 25406->25407 25408 6b293ad 25407->25408 25501 6b2b228 25502 6b2b242 25501->25502 25506 6b2b270 25502->25506 25511 6b2b25f 25502->25511 25503 6b2b259 25507 6b2b285 25506->25507 25508 6b2b299 25507->25508 25516 6b2b2c8 25507->25516 25520 6b2b2b9 25507->25520 25508->25503 25512 6b2b270 25511->25512 25513 6b2b299 25512->25513 25514 6b2b2c8 3 API calls 25512->25514 25515 6b2b2b9 3 API calls 25512->25515 25513->25503 25514->25513 25515->25513 25517 6b2b30b 25516->25517 25519 6b2b390 25516->25519 25524 6b29f40 LoadLibraryExW GetModuleHandleW GetModuleHandleW 25517->25524 25519->25508 25521 6b2b2c8 25520->25521 25523 6b2b390 25521->25523 25525 6b29f40 LoadLibraryExW GetModuleHandleW GetModuleHandleW 25521->25525 25523->25508 25524->25519 25525->25523 25526 6b29da8 25527 6b29dc2 25526->25527 25532 6b29df0 25527->25532 25536 6b29e2c 25527->25536 25541 6b29de0 25527->25541 25528 6b29dd6 25533 6b29e03 25532->25533 25534 6b29e26 25533->25534 25535 6b25b74 3 API calls 25533->25535 25534->25528 25535->25534 25537 6b29e3a 25536->25537 25539 6b29dea 25536->25539 25538 6b29e26 25538->25528 25539->25538 25540 6b25b74 3 API calls 25539->25540 25540->25538 25543 6b29de5 25541->25543 25542 6b29e26 25542->25528 25543->25542 25544 6b25b74 3 API calls 25543->25544 25544->25542 25545 6b27368 25546 6b2737f 25545->25546 25549 6b25934 25546->25549 25550 6b2593f 25549->25550 25551 6b2739d 25550->25551 25552 6b25944 3 API calls 25550->25552 25552->25551 25553 6b20398 25554 6b20356 25553->25554 25555 6b203a6 25553->25555 25559 6b207b0 25554->25559 25565 6b207a0 25554->25565 25556 6b20391 25560 6b207c7 25559->25560 25564 a754cc 3 API calls 25560->25564 25571 a7718f 25560->25571 25580 a771df 25560->25580 25561 6b2086f 25561->25556 25564->25561 25566 6b207b0 25565->25566 25568 a7718f 3 API calls 25566->25568 25569 a771df 3 API calls 25566->25569 25570 a754cc 3 API calls 25566->25570 25567 6b2086f 25567->25556 25568->25567 25569->25567 <