Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
JavaSDK.exe

Overview

General Information

Sample name:JavaSDK.exe
Analysis ID:1522551
MD5:323d61aee8261168106aa20ee6dc3272
SHA1:5d6f81ce2d5465bdebac95af1c27bc4b5d6e193f
SHA256:318647f8d8fa142ee1df6c8d8aa440688ce2c82cad3cc4341a2c3869d88d9740
Tags:exeuser-Pavel228
Infos:

Detection

ZTrat
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected ZTrat
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Startup Folder File Write
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • JavaSDK.exe (PID: 4760 cmdline: "C:\Users\user\Desktop\JavaSDK.exe" MD5: 323D61AEE8261168106AA20EE6DC3272)
    • netsh.exe (PID: 4304 cmdline: netsh firewall add allowedprogram"C:\Users\user\Desktop\JavaSDK.exe" "JavaSDK" ENABLE MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
      • conhost.exe (PID: 2164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • netsh.exe (PID: 892 cmdline: netsh firewall add allowedprogram"C:\Users\user\Desktop\JavaSDK.exe" "JavaSDK" ENABLE MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
      • conhost.exe (PID: 7140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • schtasks.exe (PID: 2724 cmdline: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "JavaSDK" /tr "C:\Users\user\Desktop\JavaSDK.exe" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 6572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • JavaSDK.exe (PID: 2672 cmdline: C:\Users\user\Desktop\JavaSDK.exe MD5: 323D61AEE8261168106AA20EE6DC3272)
  • JavaSDK.exe (PID: 1248 cmdline: "C:\Users\user\Desktop\JavaSDK.exe" MD5: 323D61AEE8261168106AA20EE6DC3272)
  • JavaSDK.exe (PID: 5792 cmdline: "C:\Users\user\Desktop\JavaSDK.exe" MD5: 323D61AEE8261168106AA20EE6DC3272)
  • JavaSDK.exe (PID: 5640 cmdline: "C:\Users\user\Desktop\JavaSDK.exe" MD5: 323D61AEE8261168106AA20EE6DC3272)
  • JavaSDK.exe (PID: 5136 cmdline: "C:\Users\user\Desktop\JavaSDK.exe" MD5: 323D61AEE8261168106AA20EE6DC3272)
  • JavaSDK.exe (PID: 4568 cmdline: C:\Users\user\Desktop\JavaSDK.exe MD5: 323D61AEE8261168106AA20EE6DC3272)
  • JavaSDK.exe (PID: 2968 cmdline: C:\Users\user\Desktop\JavaSDK.exe MD5: 323D61AEE8261168106AA20EE6DC3272)
  • JavaSDK.exe (PID: 6104 cmdline: C:\Users\user\Desktop\JavaSDK.exe MD5: 323D61AEE8261168106AA20EE6DC3272)
  • JavaSDK.exe (PID: 3008 cmdline: C:\Users\user\Desktop\JavaSDK.exe MD5: 323D61AEE8261168106AA20EE6DC3272)
  • cleanup
{"Botnet": "|<'ZT_RAT_HF9j2z24DD8P'>|", "C2 url": "7.tcp.eu.ngrok.io", "Port": 14727}
SourceRuleDescriptionAuthorStrings
00000009.00000002.2169146998.00000000057D1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ZTratYara detected ZTratJoe Security
    00000008.00000002.2075992551.0000000005560000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_ZTratYara detected ZTratJoe Security
      00000008.00000002.2064469683.00000000047DD000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ZTratYara detected ZTratJoe Security
        00000008.00000002.2064469683.0000000003E05000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ZTratYara detected ZTratJoe Security
          SourceRuleDescriptionAuthorStrings
          8.2.JavaSDK.exe.3e05570.0.unpackJoeSecurity_ZTratYara detected ZTratJoe Security
            8.2.JavaSDK.exe.5560000.2.raw.unpackJoeSecurity_ZTratYara detected ZTratJoe Security
              8.2.JavaSDK.exe.4a9b660.1.raw.unpackJoeSecurity_ZTratYara detected ZTratJoe Security
                8.2.JavaSDK.exe.5560000.2.unpackJoeSecurity_ZTratYara detected ZTratJoe Security
                  8.2.JavaSDK.exe.4a9b660.1.unpackJoeSecurity_ZTratYara detected ZTratJoe Security
                    Click to see the 1 entries
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\Desktop\JavaSDK.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\JavaSDK.exe, ProcessId: 4760, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JavaSDK
                    Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\JavaSDK.exe, ProcessId: 4760, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JavaSDK.lnk
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\Desktop\JavaSDK.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\JavaSDK.exe, ProcessId: 4760, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\JavaSDK
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: JavaSDK.exeAvira: detected
                    Source: C:\Users\user\AppData\Roaming\Recovery.exeAvira: detection malicious, Label: HEUR/AGEN.1326753
                    Source: 8.2.JavaSDK.exe.4a9b660.1.raw.unpackMalware Configuration Extractor: ZTrat {"Botnet": "|<'ZT_RAT_HF9j2z24DD8P'>|", "C2 url": "7.tcp.eu.ngrok.io", "Port": 14727}
                    Source: 7.tcp.eu.ngrok.ioVirustotal: Detection: 12%Perma Link
                    Source: C:\Users\user\AppData\Roaming\Recovery.exeReversingLabs: Detection: 70%
                    Source: JavaSDK.exeReversingLabs: Detection: 34%
                    Source: JavaSDK.exeVirustotal: Detection: 30%Perma Link
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.3e05570.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.5560000.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.4a9b660.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.5560000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.4a9b660.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.3e05570.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000009.00000002.2169146998.00000000057D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2075992551.0000000005560000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2064469683.00000000047DD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2064469683.0000000003E05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                    Source: C:\Users\user\AppData\Roaming\Recovery.exeJoe Sandbox ML: detected
                    Source: JavaSDK.exeJoe Sandbox ML: detected
                    Source: JavaSDK.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: JavaSDK.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: C:\Chat\Chat\obj\Debug\Chat.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\Chat\Chat\obj\Debug\Chat.pdb` source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: PluginLoader.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp, Recovery.exe.0.dr
                    Source: Binary string: C:\StartupManager\StartupManager\obj\Debug\StartupManager.pdbP source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\AudioCapture\AudioCapture\obj\Debug\AudioCapture.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\Microphone\Microphone\obj\Debug\Microphone.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: c:\RemoteCamera\RemoteCamera\obj\Debug\RemoteCamera.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\StartupManager\StartupManager\obj\Debug\StartupManager.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\AudioCapture\AudioCapture\obj\Debug\AudioCapture.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp

                    Networking

                    barindex
                    Source: Malware configuration extractorURLs: 7.tcp.eu.ngrok.io
                    Source: global trafficTCP traffic: 192.168.2.5:49704 -> 3.67.15.169:14727
                    Source: global trafficTCP traffic: 192.168.2.5:54877 -> 35.157.111.131:14727
                    Source: global trafficTCP traffic: 192.168.2.5:54887 -> 3.68.56.232:14727
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                    Source: Joe Sandbox ViewIP Address: 3.67.15.169 3.67.15.169
                    Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
                    Source: unknownDNS query: name: ip-api.com
                    Source: unknownDNS query: name: ip-api.com
                    Source: unknownDNS query: name: ip-api.com
                    Source: unknownDNS query: name: ip-api.com
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: 7.tcp.eu.ngrok.io
                    Source: global trafficDNS traffic detected: DNS query: ip-api.com
                    Source: JavaSDK.exe, 00000000.00000002.4476872484.0000000002F47000.00000004.00000800.00020000.00000000.sdmp, JavaSDK.exe, 00000000.00000002.4476872484.0000000002F29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                    Source: JavaSDK.exe, 00000000.00000002.4476872484.0000000002EF1000.00000004.00000800.00020000.00000000.sdmp, JavaSDK.exe, 00000000.00000002.4476872484.0000000002F29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/xml/?fields=countryCode
                    Source: JavaSDK.exe, 00000000.00000002.4476872484.0000000002EF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

                    E-Banking Fraud

                    barindex
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.3e05570.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.5560000.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.4a9b660.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.5560000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.4a9b660.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.3e05570.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000009.00000002.2169146998.00000000057D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2075992551.0000000005560000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2064469683.00000000047DD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2064469683.0000000003E05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess Stats: CPU usage > 49%
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CECB380_2_02CECB38
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CE4FF00_2_02CE4FF0
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CE97980_2_02CE9798
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CEAB370_2_02CEAB37
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CE4FE00_2_02CE4FE0
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CE50900_2_02CE5090
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CE51750_2_02CE5175
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CE51170_2_02CE5117
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CE564D0_2_02CE564D
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CE57EE0_2_02CE57EE
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CE57290_2_02CE5729
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CE59870_2_02CE5987
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CE3F580_2_02CE3F58
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CE3F680_2_02CE3F68
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_02CE9CB00_2_02CE9CB0
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098E67280_2_098E6728
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098E00150_2_098E0015
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098E00400_2_098E0040
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F6B380_2_098F6B38
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F00400_2_098F0040
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F74080_2_098F7408
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F09360_2_098F0936
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F08610_2_098F0861
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F0B850_2_098F0B85
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F0A0B0_2_098F0A0B
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F1A1C0_2_098F1A1C
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F0D210_2_098F0D21
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F7FA80_2_098F7FA8
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F7FB80_2_098F7FB8
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F1F0D0_2_098F1F0D
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F0E9B0_2_098F0E9B
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098FE1380_2_098FE138
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F21690_2_098F2169
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F00110_2_098F0011
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F10400_2_098F1040
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F23CF0_2_098F23CF
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F03C90_2_098F03C9
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F228E0_2_098F228E
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F129F0_2_098F129F
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F05430_2_098F0543
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F14EE0_2_098F14EE
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F14190_2_098F1419
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F67F00_2_098F67F0
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F27510_2_098F2751
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F06E70_2_098F06E7
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098F16680_2_098F1668
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 8_2_01243F688_2_01243F68
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 8_2_01243F588_2_01243F58
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 9_2_00A43F689_2_00A43F68
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 9_2_00A43F589_2_00A43F58
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 11_2_02843F5811_2_02843F58
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 11_2_02843F6811_2_02843F68
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 12_2_03263F6812_2_03263F68
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 12_2_03263F5812_2_03263F58
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 13_2_01893F5813_2_01893F58
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 13_2_01893F6813_2_01893F68
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 15_2_032A3F6815_2_032A3F68
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 15_2_032A3F5815_2_032A3F58
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 16_2_02E43F6816_2_02E43F68
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 16_2_02E43F5816_2_02E43F58
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 17_2_00A03F6817_2_00A03F68
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 17_2_00A03F5817_2_00A03F58
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 18_2_00C93F5818_2_00C93F58
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 18_2_00C93F6818_2_00C93F68
                    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\Recovery.exe 50BA6F23ECABABDAB3CE09CD1E93EDCE9539EB82E2D51C9A38D84CBD896EEEF2
                    Source: JavaSDK.exe, 00000000.00000002.4474250934.0000000000F57000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs JavaSDK.exe
                    Source: JavaSDK.exe, 0000000B.00000002.2247796327.0000000000AB8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dll vs JavaSDK.exe
                    Source: JavaSDK.exe, 00000012.00000002.4466688086.0000000000907000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs JavaSDK.exe
                    Source: JavaSDK.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: Recovery.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: JavaSDK.exe, Crypter.csCryptographic APIs: 'TransformFinalBlock'
                    Source: Recovery.exe.0.dr, NHo8Kxf1tmObMSoUDI.csCryptographic APIs: 'CreateDecryptor'
                    Source: Recovery.exe.0.dr, MP5oX3TsUhmnjXxdWS.csCryptographic APIs: 'CreateDecryptor'
                    Source: Recovery.exe.0.dr, MP5oX3TsUhmnjXxdWS.csCryptographic APIs: 'CreateDecryptor'
                    Source: Recovery.exe.0.dr, MP5oX3TsUhmnjXxdWS.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.2.JavaSDK.exe.86d03d3.4.raw.unpack, ZT_RAT_Resolver.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.JavaSDK.exe.86d03d3.4.raw.unpack, ZT_RAT_Resolver.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.JavaSDK.exe.87543dd.2.raw.unpack, ZT_RAT_Resolver.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.JavaSDK.exe.87543dd.2.raw.unpack, ZT_RAT_Resolver.csCryptographic APIs: 'TransformFinalBlock'
                    Source: classification engineClassification label: mal100.troj.evad.winEXE@19/5@7/4
                    Source: C:\Users\user\Desktop\JavaSDK.exeFile created: C:\Users\user\AppData\Roaming\Recovery.exeJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2164:120:WilError_03
                    Source: C:\Users\user\Desktop\JavaSDK.exeMutant created: \Sessions\1\BaseNamedObjects\ZT_RAT_5Ot8VKR147SnDh32JcxC68822i2qY74E25
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7140:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6572:120:WilError_03
                    Source: JavaSDK.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: JavaSDK.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                    Source: C:\Users\user\Desktop\JavaSDK.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: JavaSDK.exeReversingLabs: Detection: 34%
                    Source: JavaSDK.exeVirustotal: Detection: 30%
                    Source: unknownProcess created: C:\Users\user\Desktop\JavaSDK.exe "C:\Users\user\Desktop\JavaSDK.exe"
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram"C:\Users\user\Desktop\JavaSDK.exe" "JavaSDK" ENABLE
                    Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram"C:\Users\user\Desktop\JavaSDK.exe" "JavaSDK" ENABLE
                    Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "JavaSDK" /tr "C:\Users\user\Desktop\JavaSDK.exe"
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: unknownProcess created: C:\Users\user\Desktop\JavaSDK.exe C:\Users\user\Desktop\JavaSDK.exe
                    Source: unknownProcess created: C:\Users\user\Desktop\JavaSDK.exe "C:\Users\user\Desktop\JavaSDK.exe"
                    Source: unknownProcess created: C:\Users\user\Desktop\JavaSDK.exe "C:\Users\user\Desktop\JavaSDK.exe"
                    Source: unknownProcess created: C:\Users\user\Desktop\JavaSDK.exe "C:\Users\user\Desktop\JavaSDK.exe"
                    Source: unknownProcess created: C:\Users\user\Desktop\JavaSDK.exe "C:\Users\user\Desktop\JavaSDK.exe"
                    Source: unknownProcess created: C:\Users\user\Desktop\JavaSDK.exe C:\Users\user\Desktop\JavaSDK.exe
                    Source: unknownProcess created: C:\Users\user\Desktop\JavaSDK.exe C:\Users\user\Desktop\JavaSDK.exe
                    Source: unknownProcess created: C:\Users\user\Desktop\JavaSDK.exe C:\Users\user\Desktop\JavaSDK.exe
                    Source: unknownProcess created: C:\Users\user\Desktop\JavaSDK.exe C:\Users\user\Desktop\JavaSDK.exe
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram"C:\Users\user\Desktop\JavaSDK.exe" "JavaSDK" ENABLEJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram"C:\Users\user\Desktop\JavaSDK.exe" "JavaSDK" ENABLEJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "JavaSDK" /tr "C:\Users\user\Desktop\JavaSDK.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: linkinfo.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ntshrui.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cscapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ifmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasmontr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mfc42u.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: authfwcfg.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: firewallapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3cfg.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3api.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: onex.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappcfg.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappprxy.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwcfg.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: hnetmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netshell.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netsetupapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netiohlp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshhttp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: httpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshipsec.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: activeds.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: polstore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winipsec.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshwfp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cabinet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2p.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rpcnsh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: whhelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlancfg.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wshelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wevtapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: peerdistsh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wcmapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rmclient.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ktmw32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprmsg.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ifmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasmontr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mfc42u.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: authfwcfg.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: firewallapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3cfg.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3api.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: onex.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappcfg.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappprxy.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwcfg.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: hnetmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netshell.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netsetupapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netiohlp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshhttp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: httpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshipsec.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: activeds.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: polstore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winipsec.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshwfp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cabinet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2p.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rpcnsh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: whhelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlancfg.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wshelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wevtapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: peerdistsh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wcmapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rmclient.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ktmw32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprmsg.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: version.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: wldp.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: amsi.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: userenv.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: profapi.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: version.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: wldp.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: amsi.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: userenv.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: profapi.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: JavaSDK.lnk.0.drLNK file: ..\..\..\..\..\..\..\Desktop\JavaSDK.exe
                    Source: C:\Users\user\Desktop\JavaSDK.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: JavaSDK.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: JavaSDK.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                    Source: JavaSDK.exeStatic file information: File size 2882560 > 1048576
                    Source: JavaSDK.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2bf400
                    Source: JavaSDK.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: C:\Chat\Chat\obj\Debug\Chat.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\Chat\Chat\obj\Debug\Chat.pdb` source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: PluginLoader.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp, Recovery.exe.0.dr
                    Source: Binary string: C:\StartupManager\StartupManager\obj\Debug\StartupManager.pdbP source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\AudioCapture\AudioCapture\obj\Debug\AudioCapture.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\Microphone\Microphone\obj\Debug\Microphone.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: c:\RemoteCamera\RemoteCamera\obj\Debug\RemoteCamera.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\StartupManager\StartupManager\obj\Debug\StartupManager.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\AudioCapture\AudioCapture\obj\Debug\AudioCapture.pdb source: JavaSDK.exe, 00000000.00000002.4485692871.00000000086D0000.00000004.08000000.00040000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: JavaSDK.exe, Program.cs.Net Code: Main
                    Source: Recovery.exe.0.dr, NHo8Kxf1tmObMSoUDI.cs.Net Code: NWcBDLfA2xZ1tRDixM System.Reflection.Assembly.Load(byte[])
                    Source: C:\Users\user\Desktop\JavaSDK.exeCode function: 0_2_098E0E80 pushfd ; retf 0_2_098E0ED1
                    Source: Recovery.exe.0.drStatic PE information: section name: .text entropy: 7.971057347412118
                    Source: Recovery.exe.0.dr, NHo8Kxf1tmObMSoUDI.csHigh entropy of concatenated method names: 'Y7u4B2dCuk', 'Da54reTuLO', 'uYj4gKIhw5', 'njP4PBod3Y', 'HdT4QBGQ0b', 'Qyq4AxML9R', 'fhc49cm4i2', 'aOx4MWC618', 'U554ObJImv', 'HPJ40rcGf5'
                    Source: Recovery.exe.0.dr, MP5oX3TsUhmnjXxdWS.csHigh entropy of concatenated method names: 'ce4DmfsmSrOT856tDgfrkMb', 'kYd4vQX9Yy', 'tLYhl8JOA1PxR', 'AHW2wpGmj', 'mIwlVflxN', 'O8KfDo4M0', 'XIXqirSmE', 'mmVBvHpT6', 'K39rOyNI0', 'MLogIiUCe'
                    Source: C:\Users\user\Desktop\JavaSDK.exeFile created: C:\Users\user\AppData\Roaming\Recovery.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "JavaSDK" /tr "C:\Users\user\Desktop\JavaSDK.exe"
                    Source: C:\Users\user\Desktop\JavaSDK.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JavaSDK.lnkJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JavaSDK.lnkJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run JavaSDKJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run JavaSDKJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run JavaSDKJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run JavaSDKJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 2CE0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 2EF0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 2E10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 6010000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 55F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 7480000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 8480000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 1240000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 2E00000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 2B30000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: A40000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 2890000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: C50000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 57D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 4D70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 2760000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 29B0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 2760000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 5A90000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 5070000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 3260000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 3420000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 5420000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 1850000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 32C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 31D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 63A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 5940000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 1910000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 3500000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 3200000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 6440000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 59E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 2E00000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 2E70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 4E70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: A00000 memory reserve | memory write watch
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 2690000 memory reserve | memory write watch
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 24C0000 memory reserve | memory write watch
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: C90000 memory reserve | memory write watch
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 2620000 memory reserve | memory write watch
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: 4620000 memory reserve | memory write watch
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\JavaSDK.exeWindow / User API: threadDelayed 2253Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeWindow / User API: threadDelayed 3778Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeWindow / User API: threadDelayed 3608Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Recovery.exeJump to dropped file
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 3060Thread sleep count: 194 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 7088Thread sleep count: 2253 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 7088Thread sleep time: -9012000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 6392Thread sleep count: 3778 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 6392Thread sleep time: -37780s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 7088Thread sleep count: 3608 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 7088Thread sleep time: -14432000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 4288Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 7064Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 4708Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 3116Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 7064Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 5836Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 7080Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 5016Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\Desktop\JavaSDK.exe TID: 5752Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\JavaSDK.exeThread delayed: delay time: 922337203685477
                    Source: JavaSDK.exe, 0000000B.00000002.2247796327.0000000000AB8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vMCi(
                    Source: JavaSDK.exe, 00000000.00000002.4489049571.0000000008DC0000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000002.00000003.2033387188.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000003.2035530004.0000000000981000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeMemory allocated: page read and write | page guardJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "JavaSDK" /tr "C:\Users\user\Desktop\JavaSDK.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Users\user\Desktop\JavaSDK.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Users\user\Desktop\JavaSDK.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Users\user\Desktop\JavaSDK.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Users\user\Desktop\JavaSDK.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Users\user\Desktop\JavaSDK.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Users\user\Desktop\JavaSDK.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Users\user\Desktop\JavaSDK.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Users\user\Desktop\JavaSDK.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Users\user\Desktop\JavaSDK.exe VolumeInformation
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Users\user\Desktop\JavaSDK.exe VolumeInformation
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JavaSDK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JavaSDK.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Lowering of HIPS / PFW / Operating System Security Settings

                    barindex
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram"C:\Users\user\Desktop\JavaSDK.exe" "JavaSDK" ENABLE
                    Source: C:\Users\user\Desktop\JavaSDK.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram"C:\Users\user\Desktop\JavaSDK.exe" "JavaSDK" ENABLE
                    Source: JavaSDK.exe, 00000000.00000002.4489049571.0000000008DC0000.00000004.00000020.00020000.00000000.sdmp, JavaSDK.exe, 00000000.00000002.4489662548.0000000008E93000.00000004.00000020.00020000.00000000.sdmp, JavaSDK.exe, 00000000.00000002.4474494860.0000000001142000.00000004.00000020.00020000.00000000.sdmp, JavaSDK.exe, 00000000.00000002.4474494860.0000000001174000.00000004.00000020.00020000.00000000.sdmp, JavaSDK.exe, 00000000.00000002.4489662548.0000000008E65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: C:\Users\user\Desktop\JavaSDK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                    Source: C:\Users\user\Desktop\JavaSDK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                    Source: C:\Users\user\Desktop\JavaSDK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                    Source: C:\Users\user\Desktop\JavaSDK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                    Source: C:\Users\user\Desktop\JavaSDK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                    Source: C:\Users\user\Desktop\JavaSDK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                    Source: C:\Users\user\Desktop\JavaSDK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                    Source: C:\Users\user\Desktop\JavaSDK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                    Source: C:\Users\user\Desktop\JavaSDK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.3e05570.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.5560000.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.4a9b660.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.5560000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.4a9b660.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.3e05570.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000009.00000002.2169146998.00000000057D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2075992551.0000000005560000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2064469683.00000000047DD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2064469683.0000000003E05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.3e05570.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.5560000.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.4a9b660.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.5560000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.4a9b660.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.JavaSDK.exe.3e05570.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000009.00000002.2169146998.00000000057D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2075992551.0000000005560000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2064469683.00000000047DD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2064469683.0000000003E05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                    Windows Management Instrumentation
                    1
                    Scheduled Task/Job
                    11
                    Process Injection
                    1
                    Masquerading
                    OS Credential Dumping121
                    Security Software Discovery
                    Remote Services11
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Scheduled Task/Job
                    21
                    Registry Run Keys / Startup Folder
                    1
                    Scheduled Task/Job
                    21
                    Disable or Modify Tools
                    LSASS Memory31
                    Virtualization/Sandbox Evasion
                    Remote Desktop ProtocolData from Removable Media1
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAt1
                    DLL Side-Loading
                    21
                    Registry Run Keys / Startup Folder
                    31
                    Virtualization/Sandbox Evasion
                    Security Account Manager1
                    Application Window Discovery
                    SMB/Windows Admin SharesData from Network Shared Drive1
                    Ingress Tool Transfer
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                    DLL Side-Loading
                    11
                    Process Injection
                    NTDS1
                    System Network Configuration Discovery
                    Distributed Component Object ModelInput Capture2
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets1
                    File and Directory Discovery
                    SSHKeylogging12
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                    Obfuscated Files or Information
                    Cached Domain Credentials12
                    System Information Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
                    Software Packing
                    DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    DLL Side-Loading
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522551 Sample: JavaSDK.exe Startdate: 30/09/2024 Architecture: WINDOWS Score: 100 35 7.tcp.eu.ngrok.io 2->35 37 ip-api.com 2->37 45 Multi AV Scanner detection for domain / URL 2->45 47 Found malware configuration 2->47 49 Antivirus detection for dropped file 2->49 51 9 other signatures 2->51 8 JavaSDK.exe 17 5 2->8         started        13 JavaSDK.exe 1 2->13         started        15 JavaSDK.exe 2->15         started        17 7 other processes 2->17 signatures3 process4 dnsIp5 39 7.tcp.eu.ngrok.io 3.67.15.169, 14727, 49704 AMAZON-02US United States 8->39 41 ip-api.com 208.95.112.1, 49705, 80 TUT-ASUS United States 8->41 43 2 other IPs or domains 8->43 31 C:\Users\user\AppData\Roaming\Recovery.exe, PE32 8->31 dropped 53 Uses schtasks.exe or at.exe to add and modify task schedules 8->53 55 Uses netsh to modify the Windows network and firewall settings 8->55 57 Modifies the windows firewall 8->57 19 netsh.exe 2 8->19         started        21 netsh.exe 2 8->21         started        23 schtasks.exe 1 8->23         started        33 C:\Users\user\AppData\...\JavaSDK.exe.log, ASCII 13->33 dropped file6 signatures7 process8 process9 25 conhost.exe 19->25         started        27 conhost.exe 21->27         started        29 conhost.exe 23->29         started       

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.