Edit tour

Windows Analysis Report
LSVRQikoT1.exe

Overview

General Information

Sample name:LSVRQikoT1.exe
renamed because original name is a hash value
Original sample name:cd2b2bcbf83000676ef4037dbb03bb66.exe
Analysis ID:1646252
MD5:cd2b2bcbf83000676ef4037dbb03bb66
SHA1:ff10325598dc14f9262cf7935ee3be30885ba64a
SHA256:f7d131d6a5c70ff070c398c077889ec22598e92b456a1b199b320579b5f44599
Tags:exeuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Joe Sandbox ML detected suspicious sample
Tries to detect virtualization through RDTSC time measurements
Detected TCP or UDP traffic on non-standard ports
Program does not show much activity (idle)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • LSVRQikoT1.exe (PID: 7256 cmdline: "C:\Users\user\Desktop\LSVRQikoT1.exe" MD5: CD2B2BCBF83000676EF4037DBB03BB66)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: LSVRQikoT1.exeReversingLabs: Detection: 47%
Source: LSVRQikoT1.exeVirustotal: Detection: 42%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: LSVRQikoT1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: global trafficTCP traffic: 192.168.2.4:49717 -> 8.129.15.38:8010
Source: unknownTCP traffic detected without corresponding DNS query: 8.129.15.38
Source: unknownTCP traffic detected without corresponding DNS query: 8.129.15.38
Source: unknownTCP traffic detected without corresponding DNS query: 8.129.15.38
Source: unknownTCP traffic detected without corresponding DNS query: 8.129.15.38
Source: unknownTCP traffic detected without corresponding DNS query: 8.129.15.38
Source: unknownTCP traffic detected without corresponding DNS query: 8.129.15.38
Source: unknownTCP traffic detected without corresponding DNS query: 8.129.15.38
Source: unknownTCP traffic detected without corresponding DNS query: 8.129.15.38
Source: unknownTCP traffic detected without corresponding DNS query: 8.129.15.38
Source: unknownTCP traffic detected without corresponding DNS query: 8.129.15.38
Source: LSVRQikoT1.exe, 00000000.00000002.2431769125.00000000042F0000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000002.2432023889.0000000004638000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://8.129.15.38:70
Source: LSVRQikoT1.exeString found in binary or memory: http://pan.baidu.com/s/1qWKD5ve
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
Source: LSVRQikoT1.exe, 00000000.00000003.1180524509.00000000029FB000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180955893.00000000029FB000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180148778.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1181097459.00000000029FB000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180009625.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1181644610.00000000029FB000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180524509.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180955893.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180148778.00000000029FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
Source: LSVRQikoT1.exe, 00000000.00000003.1180148778.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180524509.00000000029FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com&
Source: LSVRQikoT1.exe, 00000000.00000003.1180148778.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180009625.00000000029FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comN
Source: LSVRQikoT1.exe, 00000000.00000003.1180148778.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180009625.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180524509.00000000029FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comj
Source: LSVRQikoT1.exe, 00000000.00000003.1179472989.0000000002A01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.como
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
Source: LSVRQikoT1.exe, 00000000.00000003.1196619923.00000000029E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/-n
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: LSVRQikoT1.exe, 00000000.00000003.1177156873.00000000029FB000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
Source: LSVRQikoT1.exe, 00000000.00000003.1193352841.00000000029FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comcom
Source: LSVRQikoT1.exe, 00000000.00000003.1203079510.00000000029FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comnM
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
Source: LSVRQikoT1.exeString found in binary or memory: http://www.youku.com/playlist_show/id_25824322.html
Source: LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
Source: LSVRQikoT1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal56.evad.winEXE@1/0@0/1
Source: LSVRQikoT1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\LSVRQikoT1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: LSVRQikoT1.exeReversingLabs: Detection: 47%
Source: LSVRQikoT1.exeVirustotal: Detection: 42%
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: atl.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeSection loaded: textshaping.dllJump to behavior
Source: LSVRQikoT1.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: LSVRQikoT1.exeStatic file information: File size 5210112 > 1048576
Source: LSVRQikoT1.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x370000
Source: LSVRQikoT1.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x11c000
Source: C:\Users\user\Desktop\LSVRQikoT1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\LSVRQikoT1.exeRDTSC instruction interceptor: First address: 41C6EC second address: 41C6EC instructions: 0x00000000 rdtsc 0x00000002 imul eax, eax, 000343FDh 0x00000008 add eax, 00269EC3h 0x0000000d shr eax, 10h 0x00000010 and eax, 00007FFFh 0x00000015 mov ecx, dword ptr [ebp+10h] 0x00000018 test ecx, ecx 0x0000001a jne 00007F3AB10B37E7h 0x0000001c sub ecx, dword ptr [ebp+08h] 0x0000001f inc ecx 0x00000020 xor edx, edx 0x00000022 div ecx 0x00000024 add edx, dword ptr [ebp+08h] 0x00000027 mov eax, edx 0x00000029 pop edx 0x0000002a pop ecx 0x0000002b mov esp, ebp 0x0000002d pop ebp 0x0000002e retn 0010h 0x00000031 mov dword ptr [ebp-0Ch], eax 0x00000034 call 00007F3AB10B42AAh 0x00000039 push ebp 0x0000003a mov ebp, esp 0x0000003c sub esp, 00000018h 0x00000042 mov dword ptr [ebp-04h], 00000000h 0x00000049 mov dword ptr [ebp-08h], 00000000h 0x00000050 push 00000001h 0x00000052 push 00000007h 0x00000057 push 00000001h 0x00000059 push 00000004h 0x0000005e call 00007F3AB10B3770h 0x00000063 push ebp 0x00000064 mov ebp, esp 0x00000066 push ecx 0x00000067 push edx 0x00000068 rdtsc
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\LSVRQikoT1.exeFile opened: PhysicalDrive0Jump to behavior
Source: LSVRQikoT1.exe, 00000000.00000002.2429316319.000000000097E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\LSVRQikoT1.exeProcess information queried: ProcessInformationJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LSVRQikoT1.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
OS Credential Dumping111
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
DLL Side-Loading
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS121
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1646252 Sample: LSVRQikoT1.exe Startdate: 23/03/2025 Architecture: WINDOWS Score: 56 11 Multi AV Scanner detection for submitted file 2->11 13 Joe Sandbox ML detected suspicious sample 2->13 5 LSVRQikoT1.exe 2->5         started        process3 dnsIp4 9 8.129.15.38, 49717, 49719, 8010 CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd Singapore 5->9 15 Tries to detect virtualization through RDTSC time measurements 5->15 signatures5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
LSVRQikoT1.exe47%ReversingLabsWin32.Trojan.Generic
LSVRQikoT1.exe42%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.fonts.comj0%Avira URL Cloudsafe
http://www.fonts.comN0%Avira URL Cloudsafe
http://www.fonts.com&0%Avira URL Cloudsafe
http://8.129.15.38:700%Avira URL Cloudsafe
http://www.founder.com.cn/cn/-n0%Avira URL Cloudsafe
http://www.tiro.comcom0%Avira URL Cloudsafe
http://www.tiro.comnM0%Avira URL Cloudsafe
http://www.fonts.como0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.apache.org/licenses/LICENSE-2.0LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
    high
    http://www.fontbureau.comLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
      high
      http://www.fontbureau.com/designersGLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
        high
        http://www.fontbureau.com/designers/?LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          http://www.founder.com.cn/cn/bTheLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            http://www.fonts.com&LSVRQikoT1.exe, 00000000.00000003.1180148778.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180524509.00000000029FF000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://www.fontbureau.com/designers?LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://www.fonts.comjLSVRQikoT1.exe, 00000000.00000003.1180148778.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180009625.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180524509.00000000029FF000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.fonts.comNLSVRQikoT1.exe, 00000000.00000003.1180148778.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180009625.00000000029FF000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.tiro.comLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://www.fontbureau.com/designersLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://8.129.15.38:70LSVRQikoT1.exe, 00000000.00000002.2431769125.00000000042F0000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000002.2432023889.0000000004638000.00000004.00001000.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.carterandcone.comlLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://www.sajatypeworks.comLSVRQikoT1.exe, 00000000.00000003.1177156873.00000000029FB000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://www.tiro.comcomLSVRQikoT1.exe, 00000000.00000003.1193352841.00000000029FB000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.typography.netDLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.fontbureau.com/designers/cabarga.htmlNLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/cTheLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.galapagosdesign.com/staff/dennis.htmLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.founder.com.cn/cnLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers/frere-user.htmlLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.jiyu-kobo.co.jp/LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.youku.com/playlist_show/id_25824322.htmlLSVRQikoT1.exefalse
                                      high
                                      http://www.galapagosdesign.com/DPleaseLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designers8LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fonts.comoLSVRQikoT1.exe, 00000000.00000003.1179472989.0000000002A01000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.fonts.comLSVRQikoT1.exe, 00000000.00000003.1180524509.00000000029FB000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180955893.00000000029FB000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180148778.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1181097459.00000000029FB000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180009625.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1181644610.00000000029FB000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180524509.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180955893.00000000029FF000.00000004.00000020.00020000.00000000.sdmp, LSVRQikoT1.exe, 00000000.00000003.1180148778.00000000029FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://pan.baidu.com/s/1qWKD5veLSVRQikoT1.exefalse
                                              high
                                              http://www.urwpp.deDPleaseLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.zhongyicts.com.cnLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cn/-nLSVRQikoT1.exe, 00000000.00000003.1196619923.00000000029E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.sakkal.comLSVRQikoT1.exe, 00000000.00000002.2431212711.0000000003F12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.tiro.comnMLSVRQikoT1.exe, 00000000.00000003.1203079510.00000000029FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    8.129.15.38
                                                    unknownSingapore
                                                    37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1646252
                                                    Start date and time:2025-03-23 19:13:15 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 5m 46s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:10
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:LSVRQikoT1.exe
                                                    renamed because original name is a hash value
                                                    Original Sample Name:cd2b2bcbf83000676ef4037dbb03bb66.exe
                                                    Detection:MAL
                                                    Classification:mal56.evad.winEXE@1/0@0/1
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .exe
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 184.31.69.3, 4.245.163.56
                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    No simulations
                                                    No context
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdKHoDN.76532.10.exeGet hashmaliciousUnknownBrowse
                                                    • 118.178.60.98
                                                    KHoDN.76532.10.exeGet hashmaliciousUnknownBrowse
                                                    • 39.103.20.80
                                                    loligang.ppc.elfGet hashmaliciousMiraiBrowse
                                                    • 39.108.250.197
                                                    loligang.x86.elfGet hashmaliciousMiraiBrowse
                                                    • 39.96.157.212
                                                    NKHod.76452.04.exeGet hashmaliciousUnknownBrowse
                                                    • 118.178.60.98
                                                    ooDglrtbdQ.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                    • 121.40.100.192
                                                    NHOji.25731.03.exeGet hashmaliciousUnknownBrowse
                                                    • 39.103.20.35
                                                    resgod.x86.elfGet hashmaliciousMiraiBrowse
                                                    • 223.7.75.51
                                                    resgod.spc.elfGet hashmaliciousMiraiBrowse
                                                    • 121.42.103.67
                                                    hoho.m68k.elfGet hashmaliciousUnknownBrowse
                                                    • 101.200.226.244
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                    Entropy (8bit):6.588418822988679
                                                    TrID:
                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                    • DOS Executable Generic (2002/1) 0.02%
                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                    File name:LSVRQikoT1.exe
                                                    File size:5'210'112 bytes
                                                    MD5:cd2b2bcbf83000676ef4037dbb03bb66
                                                    SHA1:ff10325598dc14f9262cf7935ee3be30885ba64a
                                                    SHA256:f7d131d6a5c70ff070c398c077889ec22598e92b456a1b199b320579b5f44599
                                                    SHA512:3f3571ad91b06337a6bd1d5afb55247633710abe15d8816ec7ce95b19ec5ceb57a128027eaa6fd1f862ad3c1f06e8cf39c16ff357dab61c2acc51dc755e20b37
                                                    SSDEEP:49152:b5Qyek0/WQInPS5WDHX+s8KuqGaX0ToIBAUZLY:PB0/5S8JBAUZL
                                                    TLSH:70364C237410D440E8410B7BE5A2563874AA1F54B8FAC443FB4CBE67B9797136A2FB1B
                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c.._'a..'a..'a..H~...a..H~..!a...}...a..\}.."a...n.. a..'a..3b...n...a...G...a...G..Ha...~..Fa...~..:a..'a...a...g..&a..Rich'a.
                                                    Icon Hash:aaf2e3e39383aa00
                                                    Entrypoint:0x74fe61
                                                    Entrypoint Section:.text
                                                    Digitally signed:false
                                                    Imagebase:0x400000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                    DLL Characteristics:
                                                    Time Stamp:0x67DCC5DE [Fri Mar 21 01:50:22 2025 UTC]
                                                    TLS Callbacks:
                                                    CLR (.Net) Version:
                                                    OS Version Major:4
                                                    OS Version Minor:0
                                                    File Version Major:4
                                                    File Version Minor:0
                                                    Subsystem Version Major:4
                                                    Subsystem Version Minor:0
                                                    Import Hash:947d8c41fecfe945777a01ed996308f0
                                                    Instruction
                                                    push ebp
                                                    mov ebp, esp
                                                    push FFFFFFFFh
                                                    push 00881BD8h
                                                    push 0075276Ch
                                                    mov eax, dword ptr fs:[00000000h]
                                                    push eax
                                                    mov dword ptr fs:[00000000h], esp
                                                    sub esp, 58h
                                                    push ebx
                                                    push esi
                                                    push edi
                                                    mov dword ptr [ebp-18h], esp
                                                    call dword ptr [00771340h]
                                                    xor edx, edx
                                                    mov dl, ah
                                                    mov dword ptr [009318CCh], edx
                                                    mov ecx, eax
                                                    and ecx, 000000FFh
                                                    mov dword ptr [009318C8h], ecx
                                                    shl ecx, 08h
                                                    add ecx, edx
                                                    mov dword ptr [009318C4h], ecx
                                                    shr eax, 10h
                                                    mov dword ptr [009318C0h], eax
                                                    push 00000001h
                                                    call 00007F3AB080E61Ch
                                                    pop ecx
                                                    test eax, eax
                                                    jne 00007F3AB080865Ah
                                                    push 0000001Ch
                                                    call 00007F3AB0808718h
                                                    pop ecx
                                                    call 00007F3AB080E3C7h
                                                    test eax, eax
                                                    jne 00007F3AB080865Ah
                                                    push 00000010h
                                                    call 00007F3AB0808707h
                                                    pop ecx
                                                    xor esi, esi
                                                    mov dword ptr [ebp-04h], esi
                                                    call 00007F3AB080E1F5h
                                                    call dword ptr [0077122Ch]
                                                    mov dword ptr [00936B24h], eax
                                                    call 00007F3AB080E0B3h
                                                    mov dword ptr [00931838h], eax
                                                    call 00007F3AB080DE5Ch
                                                    call 00007F3AB080DD9Eh
                                                    call 00007F3AB080CD74h
                                                    mov dword ptr [ebp-30h], esi
                                                    lea eax, dword ptr [ebp-5Ch]
                                                    push eax
                                                    call dword ptr [007711B8h]
                                                    call 00007F3AB080DD2Fh
                                                    mov dword ptr [ebp-64h], eax
                                                    test byte ptr [ebp-30h], 00000001h
                                                    je 00007F3AB0808658h
                                                    movzx eax, word ptr [ebp+00h]
                                                    Programming Language:
                                                    • [ C ] VS98 (6.0) SP6 build 8804
                                                    • [C++] VS98 (6.0) SP6 build 8804
                                                    • [C++] VS98 (6.0) build 8168
                                                    • [ C ] VS98 (6.0) build 8168
                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x4899280x1cc.rdata
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x5370000x5e00.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x3710000x988.rdata
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x10000x36fe220x3700000a4bcaf7b074010307014728a3847f2eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                    .rdata0x3710000x11bc260x11c000e3ea2289e674c480d67a9275476e735cFalse0.6583793532680458data7.271031752090512IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .data0x48d0000xa9b2a0x65000ecde1c1d9ae35f2572c330ef2bb1bf3aFalse0.2311214031559406data5.508119211086441IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    .rsrc0x5370000x5e000x60001c45db49f6ac39bb7caff57fa44dd03aFalse0.3072509765625data4.776831715287439IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                    TEXTINCLUDE0x5389b00xbASCII text, with no line terminatorsChineseChina1.7272727272727273
                                                    TEXTINCLUDE0x5389c00x16dataChineseChina1.3636363636363635
                                                    TEXTINCLUDE0x5389d80x151C source, ASCII text, with CRLF line terminatorsChineseChina0.6201780415430267
                                                    RT_CURSOR0x53a2900x134dataChineseChina0.5811688311688312
                                                    RT_CURSOR0x53a3e00x134Targa image data - Map 64 x 65536 x 1 +32 "\001"ChineseChina0.37662337662337664
                                                    RT_CURSOR0x53a5300x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"ChineseChina0.4805194805194805
                                                    RT_CURSOR0x53a6680xb4Targa image data - Map 32 x 65536 x 1 +16 "\001"ChineseChina0.7
                                                    RT_BITMAP0x537b600x248Device independent bitmap graphic, 64 x 15 x 4, image size 480ChineseChina0.3407534246575342
                                                    RT_BITMAP0x537da80x144Device independent bitmap graphic, 33 x 11 x 4, image size 220ChineseChina0.4444444444444444
                                                    RT_BITMAP0x537ef00x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.26453488372093026
                                                    RT_BITMAP0x5380480x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.2616279069767442
                                                    RT_BITMAP0x5381a00x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.2441860465116279
                                                    RT_BITMAP0x5382f80x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.24709302325581395
                                                    RT_BITMAP0x5384500x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.2238372093023256
                                                    RT_BITMAP0x5385a80x158Device independent bitmap graphic, 20 x 20 x 4, image size 240ChineseChina0.19476744186046513
                                                    RT_BITMAP0x5387000x158Device independent bitmap graphic, 20 x 20 x 4, image size 240ChineseChina0.20930232558139536
                                                    RT_BITMAP0x5388580x158Device independent bitmap graphic, 20 x 20 x 4, image size 240ChineseChina0.18895348837209303
                                                    RT_BITMAP0x53a7480x5e4Device independent bitmap graphic, 70 x 39 x 4, image size 1404ChineseChina0.34615384615384615
                                                    RT_BITMAP0x53ae180xb8Device independent bitmap graphic, 12 x 10 x 4, image size 80ChineseChina0.44565217391304346
                                                    RT_BITMAP0x53aed00x16cDevice independent bitmap graphic, 39 x 13 x 4, image size 260ChineseChina0.28296703296703296
                                                    RT_BITMAP0x53b0400x144Device independent bitmap graphic, 33 x 11 x 4, image size 220ChineseChina0.37962962962962965
                                                    RT_ICON0x538b300x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640ChineseChina0.26344086021505375
                                                    RT_ICON0x538e300x128Device independent bitmap graphic, 16 x 32 x 4, image size 192ChineseChina0.41216216216216217
                                                    RT_ICON0x53ba800x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 41360.25140712945590993
                                                    RT_MENU0x539ff80xcdataChineseChina1.5
                                                    RT_MENU0x53a0080x284dataChineseChina0.5
                                                    RT_DIALOG0x539ce00x98dataChineseChina0.7171052631578947
                                                    RT_DIALOG0x539d780x17adataChineseChina0.5185185185185185
                                                    RT_DIALOG0x539ef80xfadataChineseChina0.696
                                                    RT_DIALOG0x5399a80xeadataChineseChina0.6239316239316239
                                                    RT_DIALOG0x538f700x8aedataChineseChina0.39603960396039606
                                                    RT_DIALOG0x5398200xb2dataChineseChina0.7359550561797753
                                                    RT_DIALOG0x5398d80xccdataChineseChina0.7647058823529411
                                                    RT_DIALOG0x539a980xb2dataChineseChina0.6629213483146067
                                                    RT_DIALOG0x53ad300xe2dataChineseChina0.6637168141592921
                                                    RT_DIALOG0x539b500x18cdataChineseChina0.5227272727272727
                                                    RT_STRING0x53b1880x50dataChineseChina0.85
                                                    RT_STRING0x53b1d80x2cdataChineseChina0.5909090909090909
                                                    RT_STRING0x53b2080x78dataChineseChina0.925
                                                    RT_STRING0x53b2800x1c4dataChineseChina0.8141592920353983
                                                    RT_STRING0x53b5d00x12adataChineseChina0.5201342281879194
                                                    RT_STRING0x53b4880x146dataChineseChina0.6288343558282209
                                                    RT_STRING0x53b4480x40dataChineseChina0.65625
                                                    RT_STRING0x53b9f00x64dataChineseChina0.73
                                                    RT_STRING0x53b7000x1d8dataChineseChina0.6758474576271186
                                                    RT_STRING0x53b8d80x114dataChineseChina0.6376811594202898
                                                    RT_STRING0x53ba580x24dataChineseChina0.4444444444444444
                                                    RT_GROUP_CURSOR0x53a5180x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.25
                                                    RT_GROUP_CURSOR0x53a3c80x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.25
                                                    RT_GROUP_CURSOR0x53a7200x22Lotus unknown worksheet or configuration, revision 0x2ChineseChina1.0294117647058822
                                                    RT_GROUP_ICON0x53cb280x14data1.2
                                                    RT_GROUP_ICON0x538e180x14dataChineseChina1.2
                                                    RT_GROUP_ICON0x538f580x14dataChineseChina1.25
                                                    RT_MANIFEST0x53cb400x2b9XML 1.0 document, ASCII text, with very long lines (697), with no line terminators0.5279770444763271
                                                    DLLImport
                                                    kernel32.dllWriteFile, CloseHandle, GetModuleFileNameA, CreateFileA, HeapFree, LocalSize, HeapReAlloc, HeapAlloc, ExitProcess, GetTickCount, GetTempPathA, Sleep, GetLocalTime, GetCurrentDirectoryA, ReadFile, IsBadReadPtr, GetProcessHeap, VirtualAlloc, VirtualProtectEx, WideCharToMultiByte, LocalAlloc, lstrlenW, GetFileSize, FreeLibrary, LoadLibraryA, LCMapStringA, FlushFileBuffers, MapViewOfFile, LCMapStringW, IsBadCodePtr, SetUnhandledExceptionFilter, InterlockedIncrement, InterlockedDecrement, SetFilePointer, GetStringTypeW, GetStringTypeA, GetOEMCP, GetCommandLineA, GetVersion, RtlUnwind, TerminateProcess, GetCurrentProcess, GetCurrentThreadId, TlsSetValue, TlsAlloc, GetModuleHandleA, SetStdHandle, RtlMoveMemory, LocalFree, GlobalAlloc, GlobalLock, TlsFree, SetLastError, TlsGetValue, GetLastError, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, FreeEnvironmentStringsA, FreeEnvironmentStringsW, GetEnvironmentStrings, GetEnvironmentStringsW, GetEnvironmentVariableA, GetVersionExA, HeapDestroy, HeapCreate, VirtualFree, RaiseException, GlobalUnlock, GlobalFree, LoadLibraryW, GetProcAddress, MultiByteToWideChar, CreateFileMappingA, IsBadWritePtr, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetCPInfo, GetACP
                                                    user32.dllMessageBoxA, ShowWindow, TrackMouseEvent, CallWindowProcA, IsWindow, ReleaseDC, UpdateLayeredWindow, GetDC, wsprintfA, GetWindowLongA, DispatchMessageA, OpenClipboard, GetSystemMetrics, GetClassNameA, EnumWindows, GetCursorPos, GetClipboardData, GetMessageA, PeekMessageA, GetAncestor, GetWindowRect, TranslateMessage, CreateWindowExA, SendMessageA, EnumChildWindows, GetPropA, SetPropA, CloseClipboard
                                                    gdi32.dllCreateCompatibleDC, SelectObject, DeleteDC, CreateDIBSection, DeleteObject
                                                    gdiplus.dllGdipGetRegionBounds, GdipCreateFromHDC, GdipCreateBitmapFromScan0, GdipGetImageGraphicsContext, GdipDisposeImage, GdiplusStartup, GdipSetSolidFillColor, GdipCreateSolidFill, GdipDeleteBrush, GdipSetTextRenderingHint, GdipLoadImageFromStream, GdipLoadImageFromFile, GdipDrawRectangleI, GdipGetImageWidth, GdipDeletePen, GdipSetSmoothingMode, GdipGetImageHeight
                                                    ole32.dllOleInitialize, OleUninitialize, CLSIDFromString, CreateStreamOnHGlobal, CLSIDFromString
                                                    imm32.dllImmGetContext, ImmAssociateContext, ImmGetCompositionStringW, ImmReleaseContext, ImmSetCompositionWindow
                                                    shell32.dllShellExecuteA, SHAppBarMessage
                                                    shlwapi.dllPathFileExistsA
                                                    winmm.dllPlaySoundA
                                                    WINMM.dllmidiStreamProperty, midiOutPrepareHeader, midiStreamOut, midiStreamOpen, midiOutUnprepareHeader, waveOutRestart, waveOutUnprepareHeader, waveOutPrepareHeader, waveOutWrite, waveOutPause, waveOutReset, waveOutClose, waveOutGetNumDevs, midiStreamStop, midiOutReset, midiStreamClose, midiStreamRestart, waveOutOpen
                                                    WS2_32.dllWSAAsyncSelect, closesocket, send, select, WSAStartup, gethostbyname, inet_ntoa, recvfrom, ioctlsocket, recv, getpeername, accept, ntohl, WSACleanup
                                                    RASAPI32.dllRasGetConnectStatusA, RasHangUpA
                                                    KERNEL32.dllVirtualFree, HeapCreate, HeapDestroy, GetEnvironmentVariableA, GetStdHandle, SetHandleCount, GetEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsW, FreeEnvironmentStringsA, UnhandledExceptionFilter, GetFileType, SetStdHandle, HeapSize, RaiseException, GetLocalTime, GetSystemTime, RtlUnwind, GetStartupInfoA, GetOEMCP, GetCPInfo, GetProcessVersion, SetErrorMode, GlobalFlags, GetCurrentThread, GetFileTime, TlsGetValue, LocalReAlloc, TlsSetValue, TlsFree, GlobalHandle, TlsAlloc, LocalAlloc, lstrcmpA, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, SetEnvironmentVariableA, LCMapStringA, LCMapStringW, VirtualAlloc, IsBadWritePtr, SetUnhandledExceptionFilter, CloseHandle, WaitForSingleObject, GetTickCount, GetCommandLineA, MulDiv, GetProcAddress, GetModuleHandleA, GetVolumeInformationA, SetCurrentDirectoryA, GetFileAttributesA, FindClose, FindFirstFileA, GetTempPathA, GlobalUnlock, GlobalLock, GlobalAlloc, Sleep, CreateEventA, CreateThread, GetPrivateProfileStringA, WritePrivateProfileStringA, GetVersionExA, GetLastError, LoadLibraryA, FreeLibrary, GetFullPathNameA, HeapAlloc, GetProcessHeap, HeapReAlloc, HeapFree, GlobalReAlloc, FindNextFileA, lstrcpyA, WinExec, lstrlenA, lstrcatA, InitializeCriticalSection, DeleteCriticalSection, GlobalFree, GlobalSize, ExitProcess, GetCurrentThreadId, MultiByteToWideChar, WideCharToMultiByte, GetModuleFileNameA, ReadFile, LockResource, LoadResource, FindResourceA, SetEvent, CreateFileA, WaitForMultipleObjects, WriteFile, GetProfileStringA, LeaveCriticalSection, EnterCriticalSection, ReleaseSemaphore, ResumeThread, CreateSemaphoreA, TerminateThread, Process32Next, Process32First, CreateToolhelp32Snapshot, SetFilePointer, GetFileSize, GetCurrentProcess, TerminateProcess, OpenProcess, GetWindowsDirectoryA, GetSystemDirectoryA, SetLastError, GetTimeZoneInformation, GetVersion, FileTimeToSystemTime, CreateMutexA, ReleaseMutex, SuspendThread, GetACP, GetStringTypeA, GetStringTypeW, CompareStringA, CompareStringW, IsBadReadPtr, IsBadCodePtr, InterlockedExchange, lstrcmpiA, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, DuplicateHandle, lstrcpynA, FileTimeToLocalFileTime, LocalFree, InterlockedDecrement, InterlockedIncrement
                                                    USER32.dllDrawIconEx, CreateIconFromResource, CreateIconFromResourceEx, RegisterClipboardFormatA, SetRectEmpty, DispatchMessageA, GetMessageA, WindowFromPoint, DrawFocusRect, DrawEdge, DrawFrameControl, TranslateMessage, LoadIconA, GetDesktopWindow, GetClassNameA, GetWindowThreadProcessId, FindWindowA, UnregisterClassA, GetWindowTextA, SetWindowTextA, GetForegroundWindow, EqualRect, UpdateWindow, ValidateRect, InvalidateRect, CreatePopupMenu, GetClientRect, GetFocus, GetParent, GetTopWindow, PostMessageA, IsWindow, SetParent, DestroyCursor, SendMessageA, SetWindowPos, MessageBoxA, GetCursorPos, GetSystemMetrics, EmptyClipboard, SetClipboardData, OpenClipboard, GetClipboardData, CloseClipboard, wsprintfA, IsZoomed, GetClassInfoA, DefWindowProcA, GetSystemMenu, GetWindowRect, DeleteMenu, GetMenu, SetMenu, PeekMessageA, IsIconic, SetFocus, GetActiveWindow, GetWindow, GetDlgCtrlID, AppendMenuA, ModifyMenuA, CreateMenu, GetWindowTextLengthA, CharUpperA, GetWindowDC, BeginPaint, EndPaint, TabbedTextOutA, DrawTextA, GrayStringA, DestroyWindow, CreateDialogIndirectParamA, EndDialog, GetNextDlgTabItem, GetWindowPlacement, RegisterWindowMessageA, GetLastActivePopup, GetMessageTime, RemovePropA, CallWindowProcA, GetPropA, UnhookWindowsHookEx, SetPropA, GetClassLongA, CallNextHookEx, SetWindowsHookExA, CreateWindowExA, GetMenuItemID, GetMenuItemCount, RegisterClassA, GetScrollPos, AdjustWindowRectEx, MapWindowPoints, SendDlgItemMessageA, ScrollWindowEx, IsDialogMessageA, MoveWindow, CheckMenuItem, SetMenuItemBitmaps, GetMenuState, GetMenuCheckMarkDimensions, LoadStringA, GetSysColorBrush, GetSubMenu, DestroyAcceleratorTable, SetWindowRgn, GetMessagePos, ScreenToClient, ChildWindowFromPointEx, CopyRect, LoadBitmapA, EnableMenuItem, ClientToScreen, EnumDisplaySettingsA, LoadImageA, SystemParametersInfoA, ShowWindow, IsWindowEnabled, TranslateAcceleratorA, GetKeyState, CopyAcceleratorTableA, CreateAcceleratorTableA, WinHelpA, KillTimer, SetTimer, ReleaseCapture, GetCapture, SetCapture, GetScrollRange, SetScrollRange, SetScrollPos, SetRect, InflateRect, IntersectRect, DestroyIcon, PtInRect, OffsetRect, IsWindowVisible, EnableWindow, RedrawWindow, GetWindowLongA, SetWindowLongA, GetSysColor, SetActiveWindow, SetCursorPos, LoadCursorA, SetCursor, GetDC, FillRect, IsRectEmpty, ReleaseDC, IsChild, DestroyMenu, SetForegroundWindow, PostQuitMessage, GetDlgItem
                                                    GDI32.dllLineTo, MoveToEx, ExcludeClipRect, GetClipBox, ScaleWindowExtEx, SetWindowExtEx, SetWindowOrgEx, ScaleViewportExtEx, SetViewportExtEx, OffsetViewportOrgEx, SetViewportOrgEx, SetMapMode, SetTextColor, SetROP2, SetPolyFillMode, SetBkMode, RestoreDC, SaveDC, ExtSelectClipRgn, GetViewportExtEx, PtVisible, RectVisible, TextOutA, ExtTextOutA, Escape, GetTextMetricsA, GetTextExtentPoint32A, RoundRect, GetCurrentObject, DPtoLP, LPtoDP, Rectangle, Ellipse, CreateCompatibleDC, SetBkColor, CreateRectRgnIndirect, SetStretchBltMode, GetClipRgn, CreatePolygonRgn, SelectClipRgn, DeleteObject, CreateDIBitmap, GetSystemPaletteEntries, CreatePalette, StretchBlt, SelectPalette, RealizePalette, GetDIBits, GetWindowExtEx, GetViewportOrgEx, GetWindowOrgEx, BeginPath, EndPath, PathToRegion, BitBlt, StartPage, StartDocA, DeleteDC, EndDoc, EndPage, GetObjectA, GetStockObject, CreateFontIndirectA, CreateSolidBrush, FillRgn, CreateRectRgn, CombineRgn, PatBlt, CreatePen, CreateEllipticRgn, CreateRoundRectRgn, GetTextColor, GetBkMode, GetBkColor, GetROP2, GetStretchBltMode, GetPolyFillMode, CreateCompatibleBitmap, CreateDCA, SelectObject, CreateBitmap, GetDeviceCaps
                                                    WINSPOOL.DRVDocumentPropertiesA, OpenPrinterA, ClosePrinter
                                                    ADVAPI32.dllRegCloseKey, RegOpenKeyExA, RegCreateKeyExA, RegSetValueExA, RegQueryValueA
                                                    SHELL32.dllSHGetSpecialFolderPathA, Shell_NotifyIconA, ShellExecuteA
                                                    OLEAUT32.dllUnRegisterTypeLib, LoadTypeLib, RegisterTypeLib
                                                    COMCTL32.dllImageList_Destroy
                                                    WININET.dllInternetCloseHandle, InternetOpenA, InternetSetOptionA, InternetConnectA, InternetReadFile, HttpQueryInfoA, HttpSendRequestA, HttpOpenRequestA, InternetCrackUrlA, InternetCanonicalizeUrlA
                                                    comdlg32.dllGetOpenFileNameA, GetSaveFileNameA, GetFileTitleA, ChooseColorA
                                                    Language of compilation systemCountry where language is spokenMap
                                                    ChineseChina

                                                    Download Network PCAP: filteredfull

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Mar 23, 2025 19:14:26.180108070 CET497178010192.168.2.48.129.15.38
                                                    Mar 23, 2025 19:14:26.537875891 CET8010497178.129.15.38192.168.2.4
                                                    Mar 23, 2025 19:14:26.538006067 CET497178010192.168.2.48.129.15.38
                                                    Mar 23, 2025 19:14:26.539021969 CET497178010192.168.2.48.129.15.38
                                                    Mar 23, 2025 19:14:26.932677031 CET8010497178.129.15.38192.168.2.4
                                                    Mar 23, 2025 19:14:26.937531948 CET497178010192.168.2.48.129.15.38
                                                    Mar 23, 2025 19:14:26.939973116 CET497198010192.168.2.48.129.15.38
                                                    Mar 23, 2025 19:14:27.266226053 CET8010497198.129.15.38192.168.2.4
                                                    Mar 23, 2025 19:14:27.266329050 CET497198010192.168.2.48.129.15.38
                                                    Mar 23, 2025 19:14:27.266580105 CET497198010192.168.2.48.129.15.38
                                                    Mar 23, 2025 19:14:27.295290947 CET8010497178.129.15.38192.168.2.4
                                                    Mar 23, 2025 19:14:27.295325041 CET8010497178.129.15.38192.168.2.4
                                                    Mar 23, 2025 19:14:27.295423985 CET497178010192.168.2.48.129.15.38
                                                    Mar 23, 2025 19:14:27.636420965 CET8010497198.129.15.38192.168.2.4
                                                    Mar 23, 2025 19:14:27.666980982 CET8010497198.129.15.38192.168.2.4
                                                    Mar 23, 2025 19:14:27.667289972 CET497198010192.168.2.48.129.15.38
                                                    Mar 23, 2025 19:14:27.990552902 CET8010497198.129.15.38192.168.2.4
                                                    Mar 23, 2025 19:14:27.990578890 CET8010497198.129.15.38192.168.2.4
                                                    Mar 23, 2025 19:14:27.990655899 CET497198010192.168.2.48.129.15.38
                                                    050100s020406080100

                                                    Click to jump to process

                                                    050100s0.001020MB

                                                    Click to jump to process

                                                    • File
                                                    • Network

                                                    Click to dive into process behavior distribution

                                                    Target ID:0
                                                    Start time:14:14:12
                                                    Start date:23/03/2025
                                                    Path:C:\Users\user\Desktop\LSVRQikoT1.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Users\user\Desktop\LSVRQikoT1.exe"
                                                    Imagebase:0x400000
                                                    File size:5'210'112 bytes
                                                    MD5 hash:CD2B2BCBF83000676EF4037DBB03BB66
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                    No disassembly