Loading ...

Play interactive tourEdit tour

Analysis Report (appproved)WJO-TT180,pdf.exe

Overview

General Information

Sample Name:(appproved)WJO-TT180,pdf.exe
Analysis ID:356452
MD5:e47851c94fdefd958cfe16af2af3661a
SHA1:7e027a9fadf5f4d9c1bb65c68db34cc5318353b0
SHA256:92244ef8477d782361d87f7571458bccf8de2af4cccfd738bde234d91216fbe3
Tags:exeSnakeKeylogger

Most interesting Screenshot:

Detection

Snake Keylogger
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Snake Keylogger
Injects a PE file into a foreign processes
May check the online IP address of the machine
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Beds Obfuscator
Antivirus or Machine Learning detection for unpacked file
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Snake Keylogger

{"Exfil Mode": "SMTP", "SMTP Info": {"Port": "587", "SMTP Credential": "info@aruscomext.comBhnCP!@g6smtp.aruscomext.com"}}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.419975488.0000000003509000.00000004.00000001.sdmpJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
    00000000.00000002.419975488.0000000003509000.00000004.00000001.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      00000009.00000002.595511779.0000000000402000.00000040.00000001.sdmpJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
        00000009.00000002.595511779.0000000000402000.00000040.00000001.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          00000000.00000002.420374422.0000000003769000.00000004.00000001.sdmpJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
            Click to see the 6 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.(appproved)WJO-TT180,pdf.exe.37023d8.1.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
              0.2.(appproved)WJO-TT180,pdf.exe.37023d8.1.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
                0.2.(appproved)WJO-TT180,pdf.exe.3549528.2.raw.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
                  0.2.(appproved)WJO-TT180,pdf.exe.3549528.2.raw.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
                    9.2.(appproved)WJO-TT180,pdf.exe.400000.0.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
                      Click to see the 3 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000000.00000002.419975488.0000000003509000.00000004.00000001.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "SMTP Info": {"Port": "587", "SMTP Credential": "info@aruscomext.comBhnCP!@g6smtp.aruscomext.com"}}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: (appproved)WJO-TT180,pdf.exeVirustotal: Detection: 18%Perma Link
                      Source: (appproved)WJO-TT180,pdf.exeReversingLabs: Detection: 12%
                      Source: 9.2.(appproved)WJO-TT180,pdf.exe.400000.0.unpackAvira: Label: TR/Spy.Gen

                      Compliance:

                      barindex
                      Uses 32bit PE filesShow sources
                      Source: (appproved)WJO-TT180,pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Uses insecure TLS / SSL version for HTTPS connectionShow sources
                      Source: unknownHTTPS traffic detected: 104.21.19.200:443 -> 192.168.2.6:49732 version: TLS 1.0
                      Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                      Source: (appproved)WJO-TT180,pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Networking:

                      barindex
                      May check the online IP address of the machineShow sources
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: Joe Sandbox ViewIP Address: 131.186.161.70 131.186.161.70
                      Source: Joe Sandbox ViewIP Address: 104.21.19.200 104.21.19.200
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: unknownHTTPS traffic detected: 104.21.19.200:443 -> 192.168.2.6:49732 version: TLS 1.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: unknownDNS traffic detected: queries for: checkip.dyndns.org
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.com
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597310595.0000000002C81000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org/
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597310595.0000000002C81000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org/HB
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597310595.0000000002C81000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org4
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.orgD8
                      Source: (appproved)WJO-TT180,pdf.exeString found in binary or memory: http://code.google.com/feeds/p/topicalmemorysystem/downloads/basic.xml
                      Source: (appproved)WJO-TT180,pdf.exeString found in binary or memory: http://code.google.com/p/topicalmemorysystem/
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0L
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.334003174.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://en.w
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.333466058.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.333585529.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.comx
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: http://freegeoip.app
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597310595.0000000002C81000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: (appproved)WJO-TT180,pdf.exeString found in binary or memory: http://topicalmemorysystem.googlecode.com/files/
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.349835607.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.agfamonotype.K9
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.338965985.0000000005563000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.339262342.0000000005563000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.htmlU
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.339262342.0000000005563000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.htmlV
                      Source: (appproved)WJO-TT180,pdf.exeString found in binary or memory: http://www.biblegateway.com/passage/?search=
                      Source: (appproved)WJO-TT180,pdf.exeString found in binary or memory: http://www.biblija.net/biblija.cgi?m=
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337378048.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com#vn
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comTC
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337602568.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comV
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337499341.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comams
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337540831.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comct0
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337602568.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.come
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.338549853.000000000555C000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comm
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comn-u
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comn-uU
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.338241457.0000000005564000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337602568.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.-
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.G
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comradq
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comuct2
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337499341.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comypox
                      Source: (appproved)WJO-TT180,pdf.exeString found in binary or memory: http://www.esvstudybible.org/search?q=Whttp://www.blueletterbible.org/Bible.cfm?b=
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.349835607.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.343079140.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.342689335.000000000555E000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.342629017.000000000555E000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.347344265.000000000557E000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlsd9#
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.343474220.000000000557E000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.343459978.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.344398062.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersM
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.344134436.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.343035874.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersP
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.343459978.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersq
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.344134436.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersr
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.416798330.0000000000C07000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comF
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.416798330.0000000000C07000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.coma1
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.416798330.0000000000C07000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comgrito
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336906415.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336284668.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336906415.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/C
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336561668.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnV
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336906415.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnade
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336906415.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnei
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336828517.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnh-c
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336642030.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnicrk
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336561668.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnn-u~
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336906415.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnnie
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336642030.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnnie9
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336906415.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnradq
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.347435048.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.347435048.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmjsv
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.347237992.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.347777721.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.monotype.
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.347020395.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.monotype.1
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.332645551.0000000005542000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.332645551.0000000005542000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.coma
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.339003661.0000000005563000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.comM
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336355922.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.c
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336219913.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.c8
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336098960.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krFe:
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336284668.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krim
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.335938249.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krom
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.336098960.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krs-c
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.338069889.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comslnt
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.344532501.0000000005567000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.342050521.000000000555E000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de2
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.341818314.000000000555E000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.dea
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337329360.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337329360.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnh
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337329360.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnicr
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337329360.000000000555B000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cno.U
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597310595.0000000002C81000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=Createutf-8
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app/xml/
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app/xml/84.17.52.38
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app/xml/84.17.52.38x
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597310595.0000000002C81000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app/xml/LoadCountryNameClipboard
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app4
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597496053.0000000002D60000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 0_2_00BFF2D0
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 0_2_00BFF2C0
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 0_2_00BFD20C
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 0_2_08846010
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 0_2_08840011
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 0_2_08840040
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 0_2_08841D7D
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_02AD8300
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_02AD0580
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_02AD88D8
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_02ADB2B0
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_02AD7B98
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_02ADDD08
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_02AD0BE0
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_02AD10F8
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_02AD1612
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_02AD59E0
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057EF4D8
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057EE950
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057EF478
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E1C50
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E37F0
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E3FF0
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E47F0
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E4FF0
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E37D3
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E3F92
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E4790
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E4F90
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E0622
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E0EF8
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E0EA1
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E7940
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E7934
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057EF1C9
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E78BC
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E08A8
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_06440040
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_064440D8
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_06440828
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_064448C0
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_06442970
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_064417F8
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_06441010
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_06443158
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_06441FE0
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_06443940
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_064407C8
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_06440006
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_06444128
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_06440FB0
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_064448B1
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_0644290F
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_06441798
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_064430F8
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_06441F81
                      Source: (appproved)WJO-TT180,pdf.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000000.330064109.0000000000245000.00000002.00020000.sdmpBinary or memory string: OriginalFilename: vs (appproved)WJO-TT180,pdf.exe
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.417012574.0000000002501000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameEEO8YB3M.exe4 vs (appproved)WJO-TT180,pdf.exe
                      Source: (appproved)WJO-TT180,pdf.exe, 00000000.00000002.425891507.00000000084F0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs (appproved)WJO-TT180,pdf.exe
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.595952582.00000000009E5000.00000002.00020000.sdmpBinary or memory string: OriginalFilename: vs (appproved)WJO-TT180,pdf.exe
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.595772513.0000000000466000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameEEO8YB3M.exe4 vs (appproved)WJO-TT180,pdf.exe
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.596012564.0000000000D86000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs (appproved)WJO-TT180,pdf.exe
                      Source: (appproved)WJO-TT180,pdf.exeBinary or memory string: OriginalFilename: vs (appproved)WJO-TT180,pdf.exe
                      Source: (appproved)WJO-TT180,pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: classification engineClassification label: mal84.troj.spyw.evad.winEXE@3/1@3/2
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\(appproved)WJO-TT180,pdf.exe.logJump to behavior
                      Source: (appproved)WJO-TT180,pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: (appproved)WJO-TT180,pdf.exeVirustotal: Detection: 18%
                      Source: (appproved)WJO-TT180,pdf.exeReversingLabs: Detection: 12%
                      Source: unknownProcess created: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe 'C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe {path}
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess created: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe {path}
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: (appproved)WJO-TT180,pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: (appproved)WJO-TT180,pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      Yara detected Beds ObfuscatorShow sources
                      Source: Yara matchFile source: 00000000.00000002.419975488.0000000003509000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.595511779.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.420374422.0000000003769000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: (appproved)WJO-TT180,pdf.exe PID: 6808, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: (appproved)WJO-TT180,pdf.exe PID: 5604, type: MEMORY
                      Source: Yara matchFile source: 0.2.(appproved)WJO-TT180,pdf.exe.37023d8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.(appproved)WJO-TT180,pdf.exe.3549528.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.(appproved)WJO-TT180,pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.(appproved)WJO-TT180,pdf.exe.37023d8.1.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 0_2_088487D9 push E9FFFFFFh; iretd
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeCode function: 9_2_057E2C72 push 8B000005h; retf
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected Beds ObfuscatorShow sources
                      Source: Yara matchFile source: 00000000.00000002.419975488.0000000003509000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.595511779.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.420374422.0000000003769000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: (appproved)WJO-TT180,pdf.exe PID: 6808, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: (appproved)WJO-TT180,pdf.exe PID: 5604, type: MEMORY
                      Source: Yara matchFile source: 0.2.(appproved)WJO-TT180,pdf.exe.37023d8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.(appproved)WJO-TT180,pdf.exe.3549528.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.(appproved)WJO-TT180,pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.(appproved)WJO-TT180,pdf.exe.37023d8.1.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe TID: 6836Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeMemory written: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeProcess created: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe {path}
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597169526.00000000016A0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597169526.00000000016A0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597169526.00000000016A0000.00000002.00000001.sdmpBinary or memory string: &Program Manager
                      Source: (appproved)WJO-TT180,pdf.exe, 00000009.00000002.597169526.00000000016A0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected Snake KeyloggerShow sources
                      Source: Yara matchFile source: 00000000.00000002.419975488.0000000003509000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.595511779.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.420374422.0000000003769000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: (appproved)WJO-TT180,pdf.exe PID: 6808, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: (appproved)WJO-TT180,pdf.exe PID: 5604, type: MEMORY
                      Source: Yara matchFile source: 0.2.(appproved)WJO-TT180,pdf.exe.37023d8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.(appproved)WJO-TT180,pdf.exe.3549528.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.(appproved)WJO-TT180,pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.(appproved)WJO-TT180,pdf.exe.37023d8.1.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: Process Memory Space: (appproved)WJO-TT180,pdf.exe PID: 5604, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected Snake KeyloggerShow sources
                      Source: Yara matchFile source: 00000000.00000002.419975488.0000000003509000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.595511779.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.420374422.0000000003769000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: (appproved)WJO-TT180,pdf.exe PID: 6808, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: (appproved)WJO-TT180,pdf.exe PID: 5604, type: MEMORY
                      Source: Yara matchFile source: 0.2.(appproved)WJO-TT180,pdf.exe.37023d8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.(appproved)WJO-TT180,pdf.exe.3549528.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.(appproved)WJO-TT180,pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.(appproved)WJO-TT180,pdf.exe.37023d8.1.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection112Masquerading1OS Credential Dumping1Virtualization/Sandbox Evasion2Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerRemote System Discovery1SMB/Windows Admin SharesData from Local System1Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSSystem Network Configuration Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsSystem Information Discovery13SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      (appproved)WJO-TT180,pdf.exe18%VirustotalBrowse
                      (appproved)WJO-TT180,pdf.exe13%ReversingLabsByteCode-MSIL.Packed.Generic

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      9.2.(appproved)WJO-TT180,pdf.exe.400000.0.unpack100%AviraTR/Spy.GenDownload File

                      Domains

                      SourceDetectionScannerLabelLink
                      freegeoip.app0%VirustotalBrowse
                      checkip.dyndns.com0%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://www.ascendercorp.com/typedesigners.htmlU0%Avira URL Cloudsafe
                      http://www.ascendercorp.com/typedesigners.htmlV0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cnicrk0%Avira URL Cloudsafe
                      https://freegeoip.app0%URL Reputationsafe
                      https://freegeoip.app0%URL Reputationsafe
                      https://freegeoip.app0%URL Reputationsafe
                      http://www.esvstudybible.org/search?q=Whttp://www.blueletterbible.org/Bible.cfm?b=0%Avira URL Cloudsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://checkip.dyndns.org40%URL Reputationsafe
                      http://checkip.dyndns.org40%URL Reputationsafe
                      http://checkip.dyndns.org40%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://checkip.dyndns.org/0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cnh-c0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/staff/dennis.htmjsv0%Avira URL Cloudsafe
                      http://www.urwpp.de20%Avira URL Cloudsafe
                      http://checkip.dyndns.org/HB0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.fontbureau.comgrito0%URL Reputationsafe
                      http://www.fontbureau.comgrito0%URL Reputationsafe
                      http://www.fontbureau.comgrito0%URL Reputationsafe
                      http://www.founder.com.cn/cnradq0%Avira URL Cloudsafe
                      http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                      http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                      http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                      http://www.carterandcone.comypox0%Avira URL Cloudsafe
                      https://freegeoip.app40%URL Reputationsafe
                      https://freegeoip.app40%URL Reputationsafe
                      https://freegeoip.app40%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.carterandcone.como.0%URL Reputationsafe
                      http://www.carterandcone.como.0%URL Reputationsafe
                      http://www.carterandcone.como.0%URL Reputationsafe
                      http://freegeoip.app0%URL Reputationsafe
                      http://freegeoip.app0%URL Reputationsafe
                      http://freegeoip.app0%URL Reputationsafe
                      http://www.carterandcone.com#vn0%Avira URL Cloudsafe
                      http://www.sakkal.comM0%Avira URL Cloudsafe
                      http://www.carterandcone.come0%URL Reputationsafe
                      http://www.carterandcone.come0%URL Reputationsafe
                      http://www.carterandcone.come0%URL Reputationsafe
                      http://www.founder.com.cn/cnade0%Avira URL Cloudsafe
                      http://www.carterandcone.comn-uU0%Avira URL Cloudsafe
                      http://www.zhongyicts.com.cno.U0%Avira URL Cloudsafe
                      http://www.carterandcone.como.G0%Avira URL Cloudsafe
                      http://www.zhongyicts.com.cnicr0%Avira URL Cloudsafe
                      http://checkip.dyndns.org0%Avira URL Cloudsafe
                      http://www.sandoll.co.krFe:0%Avira URL Cloudsafe
                      http://www.zhongyicts.com.cnh0%Avira URL Cloudsafe
                      https://freegeoip.app/xml/84.17.52.38x0%URL Reputationsafe
                      https://freegeoip.app/xml/84.17.52.38x0%URL Reputationsafe
                      https://freegeoip.app/xml/84.17.52.38x0%URL Reputationsafe
                      https://freegeoip.app/xml/LoadCountryNameClipboard0%URL Reputationsafe
                      https://freegeoip.app/xml/LoadCountryNameClipboard0%URL Reputationsafe
                      https://freegeoip.app/xml/LoadCountryNameClipboard0%URL Reputationsafe
                      http://en.w0%URL Reputationsafe
                      http://en.w0%URL Reputationsafe
                      http://en.w0%URL Reputationsafe
                      http://www.carterandcone.comm0%URL Reputationsafe
                      http://www.carterandcone.comm0%URL Reputationsafe
                      http://www.carterandcone.comm0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://checkip.dyndns.orgD80%URL Reputationsafe
                      http://checkip.dyndns.orgD80%URL Reputationsafe
                      http://checkip.dyndns.orgD80%URL Reputationsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.fontbureau.coma10%Avira URL Cloudsafe
                      http://www.monotype.10%Avira URL Cloudsafe
                      http://www.carterandcone.como.-0%Avira URL Cloudsafe
                      http://www.sandoll.co.krim0%Avira URL Cloudsafe
                      http://www.carterandcone.comradq0%Avira URL Cloudsafe
                      https://freegeoip.app/xml/84.17.52.380%URL Reputationsafe
                      https://freegeoip.app/xml/84.17.52.380%URL Reputationsafe
                      https://freegeoip.app/xml/84.17.52.380%URL Reputationsafe
                      http://www.carterandcone.comn-u0%URL Reputationsafe
                      http://www.carterandcone.comn-u0%URL Reputationsafe
                      http://www.carterandcone.comn-u0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cnV0%Avira URL Cloudsafe
                      http://www.carterandcone.comams0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      freegeoip.app
                      104.21.19.200
                      truefalseunknown
                      checkip.dyndns.com
                      131.186.161.70
                      truefalseunknown
                      checkip.dyndns.org
                      unknown
                      unknowntrue
                        unknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.ascendercorp.com/typedesigners.htmlU(appproved)WJO-TT180,pdf.exe, 00000000.00000003.339262342.0000000005563000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.ascendercorp.com/typedesigners.htmlV(appproved)WJO-TT180,pdf.exe, 00000000.00000003.339262342.0000000005563000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.founder.com.cn/cnicrk(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336642030.000000000555B000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://freegeoip.app(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.esvstudybible.org/search?q=Whttp://www.blueletterbible.org/Bible.cfm?b=(appproved)WJO-TT180,pdf.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.fontbureau.com/designers(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.349835607.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.343079140.000000000555B000.00000004.00000001.sdmpfalse
                          high
                          http://www.sajatypeworks.com(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.332645551.0000000005542000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://checkip.dyndns.org4(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597310595.0000000002C81000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.founder.com.cn/cn/cThe(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.founder.com.cn/cnh-c(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336828517.000000000555B000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.galapagosdesign.com/staff/dennis.htmjsv(appproved)WJO-TT180,pdf.exe, 00000000.00000003.347435048.000000000555B000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.urwpp.de2(appproved)WJO-TT180,pdf.exe, 00000000.00000003.342050521.000000000555E000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://checkip.dyndns.org/HB(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597310595.0000000002C81000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.galapagosdesign.com/DPlease(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.comgrito(appproved)WJO-TT180,pdf.exe, 00000000.00000002.416798330.0000000000C07000.00000004.00000040.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.founder.com.cn/cnradq(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336906415.000000000555B000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.ascendercorp.com/typedesigners.html(appproved)WJO-TT180,pdf.exe, 00000000.00000003.338965985.0000000005563000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.carterandcone.comypox(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337499341.000000000555B000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://freegeoip.app4(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.urwpp.deDPlease(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.zhongyicts.com.cn(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337329360.000000000555B000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597310595.0000000002C81000.00000004.00000001.sdmpfalse
                            high
                            http://www.carterandcone.como.(appproved)WJO-TT180,pdf.exe, 00000000.00000003.338241457.0000000005564000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://freegeoip.app(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.carterandcone.com#vn(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.sakkal.comM(appproved)WJO-TT180,pdf.exe, 00000000.00000003.339003661.0000000005563000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.carterandcone.come(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.337602568.000000000555B000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.founder.com.cn/cnade(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336906415.000000000555B000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.carterandcone.comn-uU(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.zhongyicts.com.cno.U(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337329360.000000000555B000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.carterandcone.como.G(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.zhongyicts.com.cnicr(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337329360.000000000555B000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.biblegateway.com/passage/?search=(appproved)WJO-TT180,pdf.exefalse
                              high
                              http://www.fontbureau.com/designers/cabarga.htmlsd9#(appproved)WJO-TT180,pdf.exe, 00000000.00000003.347344265.000000000557E000.00000004.00000001.sdmpfalse
                                high
                                http://checkip.dyndns.org(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.sandoll.co.krFe:(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336098960.000000000555B000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.zhongyicts.com.cnh(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337329360.000000000555B000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://freegeoip.app/xml/84.17.52.38x(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://freegeoip.app/xml/LoadCountryNameClipboard(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597310595.0000000002C81000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://en.w(appproved)WJO-TT180,pdf.exe, 00000000.00000003.334003174.000000000555B000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comm(appproved)WJO-TT180,pdf.exe, 00000000.00000003.338549853.000000000555C000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.coml(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://checkip.dyndns.orgD8(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.founder.com.cn/cn/(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336284668.000000000555B000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.coma1(appproved)WJO-TT180,pdf.exe, 00000000.00000002.416798330.0000000000C07000.00000004.00000040.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.com/designers/frere-jones.html(appproved)WJO-TT180,pdf.exe, 00000000.00000003.343474220.000000000557E000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.343459978.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.monotype.1(appproved)WJO-TT180,pdf.exe, 00000000.00000003.347020395.000000000555B000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.carterandcone.como.-(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337602568.000000000555B000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.sandoll.co.krim(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336284668.000000000555B000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.carterandcone.comradq(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://freegeoip.app/xml/84.17.52.38(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designersG(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.carterandcone.comn-u(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designersM(appproved)WJO-TT180,pdf.exe, 00000000.00000003.344398062.000000000555B000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designers/?(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.founder.com.cn/cn/bThe(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.founder.com.cn/cnV(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336561668.000000000555B000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.fontbureau.com/designers?(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.carterandcone.comams(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337499341.000000000555B000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.tiro.com(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.sandoll.co.krom(appproved)WJO-TT180,pdf.exe, 00000000.00000003.335938249.000000000555B000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.goodfont.co.kr(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.carterandcone.com(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337378048.000000000555B000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://topicalmemorysystem.googlecode.com/files/(appproved)WJO-TT180,pdf.exefalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.fontbureau.com/designersP(appproved)WJO-TT180,pdf.exe, 00000000.00000003.344134436.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.343035874.000000000555B000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.founder.com.cn/cnn-u~(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336561668.000000000555B000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.sandoll.co.krs-c(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336098960.000000000555B000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.typography.netD(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.galapagosdesign.com/staff/dennis.htm(appproved)WJO-TT180,pdf.exe, 00000000.00000003.347435048.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://fontfabrik.com(appproved)WJO-TT180,pdf.exe, 00000000.00000003.333466058.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://fontfabrik.comx(appproved)WJO-TT180,pdf.exe, 00000000.00000003.333585529.000000000555B000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.founder.com.cn/cnnie9(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336642030.000000000555B000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.sandoll.c(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336355922.000000000555B000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.agfamonotype.K9(appproved)WJO-TT180,pdf.exe, 00000000.00000003.349835607.000000000555B000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://api.telegram.org/bot/sendMessage?chat_id=&text=Createutf-8(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597310595.0000000002C81000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.carterandcone.comV(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337602568.000000000555B000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.fonts.com(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.sandoll.co.kr(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.sajatypeworks.coma(appproved)WJO-TT180,pdf.exe, 00000000.00000003.332645551.0000000005542000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://checkip.dyndns.com(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.urwpp.de(appproved)WJO-TT180,pdf.exe, 00000000.00000003.344532501.0000000005567000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designersq(appproved)WJO-TT180,pdf.exe, 00000000.00000003.343459978.000000000555B000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cnei(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336906415.000000000555B000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.sakkal.com(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designersr(appproved)WJO-TT180,pdf.exe, 00000000.00000003.344134436.000000000555B000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://freegeoip.app/xml/(appproved)WJO-TT180,pdf.exe, 00000009.00000002.597436548.0000000002D32000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.carterandcone.comuct2(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.apache.org/licenses/LICENSE-2.0(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.fontbureau.com(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.sandoll.c8(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336219913.000000000555B000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.fontbureau.comF(appproved)WJO-TT180,pdf.exe, 00000000.00000002.416798330.0000000000C07000.00000004.00000040.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.tiro.comslnt(appproved)WJO-TT180,pdf.exe, 00000000.00000003.338069889.000000000555B000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.founder.com.cn/cn/C(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336906415.000000000555B000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.carterandcone.comTC(appproved)WJO-TT180,pdf.exe, 00000000.00000003.337929066.000000000555B000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.biblija.net/biblija.cgi?m=(appproved)WJO-TT180,pdf.exefalse
                                                          high
                                                          http://www.fontbureau.com/designers/cabarga.htmlN(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.founder.com.cn/cn(appproved)WJO-TT180,pdf.exe, 00000000.00000003.336906415.000000000555B000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.monotype.(appproved)WJO-TT180,pdf.exe, 00000000.00000003.347237992.000000000555B000.00000004.00000001.sdmp, (appproved)WJO-TT180,pdf.exe, 00000000.00000003.347777721.000000000555B000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.jiyu-kobo.co.jp/(appproved)WJO-TT180,pdf.exe, 00000000.00000002.424947613.0000000006752000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown

                                                            Contacted IPs

                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs

                                                            Public

                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            131.186.161.70
                                                            unknownUnited States
                                                            33517DYNDNSUSfalse
                                                            104.21.19.200
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse

                                                            General Information

                                                            Joe Sandbox Version:31.0.0 Emerald
                                                            Analysis ID:356452
                                                            Start date:23.02.2021
                                                            Start time:08:10:56
                                                            Joe Sandbox Product:CloudBasic
                                                            Overall analysis duration:0h 8m 33s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:light
                                                            Sample file name:(appproved)WJO-TT180,pdf.exe
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                            Number of analysed new started processes analysed:22
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • HDC enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal84.troj.spyw.evad.winEXE@3/1@3/2
                                                            EGA Information:Failed
                                                            HDC Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 96%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            Cookbook Comments:
                                                            • Adjust boot time
                                                            • Enable AMSI
                                                            • Found application associated with file extension: .exe
                                                            Warnings:
                                                            Show All
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                            • Excluded IPs from analysis (whitelisted): 51.132.208.181, 204.79.197.200, 13.107.21.200, 13.64.90.137, 13.88.21.125, 92.122.145.220, 168.61.161.212, 104.42.151.234, 51.11.168.160, 8.248.119.254, 8.248.131.254, 8.253.207.120, 8.248.143.254, 8.253.204.249, 51.103.5.159, 92.122.213.194, 92.122.213.247, 52.155.217.156, 20.54.26.129, 184.30.20.56, 51.104.146.109
                                                            • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, vip1-par02p.wns.notify.trafficmanager.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, client.wns.windows.com, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                                            Simulations

                                                            Behavior and APIs

                                                            TimeTypeDescription
                                                            08:11:59API Interceptor1x Sleep call for process: (appproved)WJO-TT180,pdf.exe modified

                                                            Joe Sandbox View / Context

                                                            IPs

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            131.186.161.70SecuriteInfo.com.Trojan.Inject4.6572.13919.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            Scan Document-01.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            Firm Order.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            index_2021-02-18-20_41.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            Quotation and Prices.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            RFQ.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            order170221.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            IMG_144907.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            PAYMENT_SLIP.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            request for quotation.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            zmODG1qz1c.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            0900009000SALES.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            Shipping Documents Original BL, Invoice & Packing List.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            COTIZACI#U00d3N.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            PO00004423.docGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            0009876_xls.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            DHL_FORM_00029168873.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            RFQ Q7171.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            Invoice Feb.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            invoice.exeGet hashmaliciousBrowse
                                                            • checkip.dyndns.org/
                                                            104.21.19.200SOS URGENT RFQ #2345.exeGet hashmaliciousBrowse
                                                              GPP.exeGet hashmaliciousBrowse
                                                                DHL Shipment Notification 6368638172.pdf.exeGet hashmaliciousBrowse
                                                                  #11032019 de investigaci#U00f3n de #U00f3rdenes,pdf.exeGet hashmaliciousBrowse
                                                                    Neue Bestellung_WJO-001, pdf.exeGet hashmaliciousBrowse
                                                                      Halkbank_Ekstre_20210222_082357_541079.exeGet hashmaliciousBrowse
                                                                        swift payment.docGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.Trojan.Inject4.6572.13919.exeGet hashmaliciousBrowse
                                                                            Order.exeGet hashmaliciousBrowse
                                                                              ORDER PURCHASE ITEMS.exeGet hashmaliciousBrowse
                                                                                SwiftCopyTT.exeGet hashmaliciousBrowse
                                                                                  Selected New Order.exeGet hashmaliciousBrowse
                                                                                    RFQ file_pdf.exeGet hashmaliciousBrowse
                                                                                      Order.exeGet hashmaliciousBrowse
                                                                                        telex transfer.exeGet hashmaliciousBrowse
                                                                                          cotizaci#U00f3n.exeGet hashmaliciousBrowse
                                                                                            ORDEN DE COMPRA.exeGet hashmaliciousBrowse
                                                                                              PO 2006-020 MAQQO,zip.exeGet hashmaliciousBrowse
                                                                                                Firm Order.exeGet hashmaliciousBrowse
                                                                                                  purchase order.exeGet hashmaliciousBrowse

                                                                                                    Domains

                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    freegeoip.apppurchase order.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.188.154
                                                                                                    9073782912,pdf.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.188.154
                                                                                                    SOS URGENT RFQ #2345.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    purchase order 1.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.188.154
                                                                                                    telex transfer.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.188.154
                                                                                                    GPP.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.188.154
                                                                                                    DHL Shipment Notification 6368638172.pdf.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    #11032019 de investigaci#U00f3n de #U00f3rdenes,pdf.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Neue Bestellung_WJO-001, pdf.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Halkbank_Ekstre_20210222_082357_541079.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    swift payment.docGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Order_C3350191107102300.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.188.154
                                                                                                    SecuriteInfo.com.Trojan.Inject4.6572.13919.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Order.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    ORDER PURCHASE ITEMS.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Payment information 366531890544-2222021,pdf.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.188.154
                                                                                                    SwiftCopyTT.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Selected New Order.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    RFQ file_pdf.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Order.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    checkip.dyndns.compurchase order.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70
                                                                                                    9073782912,pdf.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70
                                                                                                    SOS URGENT RFQ #2345.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70
                                                                                                    purchase order 1.exeGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    telex transfer.exeGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    iAxkn PDF.exeGet hashmaliciousBrowse
                                                                                                    • 216.146.43.71
                                                                                                    GPP.exeGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    DHL Shipment Notification 6368638172.pdf.exeGet hashmaliciousBrowse
                                                                                                    • 216.146.43.70
                                                                                                    #11032019 de investigaci#U00f3n de #U00f3rdenes,pdf.exeGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    Neue Bestellung_WJO-001, pdf.exeGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    Halkbank_Ekstre_20210222_082357_541079.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70
                                                                                                    swift payment.docGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    Order_C3350191107102300.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70
                                                                                                    SecuriteInfo.com.Trojan.Inject4.6572.13919.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.161.70
                                                                                                    Order.exeGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    ORDER PURCHASE ITEMS.exeGet hashmaliciousBrowse
                                                                                                    • 216.146.43.70
                                                                                                    Payment information 366531890544-2222021,pdf.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70
                                                                                                    SwiftCopyTT.exeGet hashmaliciousBrowse
                                                                                                    • 216.146.43.70
                                                                                                    Selected New Order.exeGet hashmaliciousBrowse
                                                                                                    • 216.146.43.71
                                                                                                    RFQ file_pdf.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70

                                                                                                    ASN

                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    CLOUDFLARENETUSpurchase order.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.188.154
                                                                                                    9073782912,pdf.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.188.154
                                                                                                    SOS URGENT RFQ #2345.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    INV_PR2201.docmGet hashmaliciousBrowse
                                                                                                    • 162.159.134.233
                                                                                                    XP 6.xlsxGet hashmaliciousBrowse
                                                                                                    • 172.67.172.17
                                                                                                    b0PmDaDeNh.dllGet hashmaliciousBrowse
                                                                                                    • 104.20.184.68
                                                                                                    PO_210222.exeGet hashmaliciousBrowse
                                                                                                    • 23.227.38.74
                                                                                                    Sw5kF7zkty.exeGet hashmaliciousBrowse
                                                                                                    • 162.159.134.233
                                                                                                    PAYRECEIPT.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.172.17
                                                                                                    unmapped_executable_of_polyglot_duke.dllGet hashmaliciousBrowse
                                                                                                    • 172.67.204.156
                                                                                                    6v3gJQytBL.exeGet hashmaliciousBrowse
                                                                                                    • 104.18.87.101
                                                                                                    YqgA9W2m1D.exeGet hashmaliciousBrowse
                                                                                                    • 104.18.87.101
                                                                                                    Document1094680387_02012021.xlsGet hashmaliciousBrowse
                                                                                                    • 104.21.29.200
                                                                                                    Document1094680387_02012021.xlsGet hashmaliciousBrowse
                                                                                                    • 172.67.149.197
                                                                                                    New Order.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.71.230
                                                                                                    PO#87498746510.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.172.17
                                                                                                    muOvK6dngg.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.141.244
                                                                                                    rieuro.dllGet hashmaliciousBrowse
                                                                                                    • 104.20.185.68
                                                                                                    TT.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.172.17
                                                                                                    Payment_pdf.exeGet hashmaliciousBrowse
                                                                                                    • 172.67.172.17
                                                                                                    DYNDNSUSpurchase order.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70
                                                                                                    9073782912,pdf.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70
                                                                                                    SOS URGENT RFQ #2345.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70
                                                                                                    purchase order 1.exeGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    telex transfer.exeGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    iAxkn PDF.exeGet hashmaliciousBrowse
                                                                                                    • 216.146.43.71
                                                                                                    GPP.exeGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    DHL Shipment Notification 6368638172.pdf.exeGet hashmaliciousBrowse
                                                                                                    • 216.146.43.70
                                                                                                    #11032019 de investigaci#U00f3n de #U00f3rdenes,pdf.exeGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    Neue Bestellung_WJO-001, pdf.exeGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    Halkbank_Ekstre_20210222_082357_541079.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70
                                                                                                    swift payment.docGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    Order_C3350191107102300.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70
                                                                                                    SecuriteInfo.com.Trojan.Inject4.6572.13919.exeGet hashmaliciousBrowse
                                                                                                    • 216.146.43.70
                                                                                                    Order.exeGet hashmaliciousBrowse
                                                                                                    • 162.88.193.70
                                                                                                    ORDER PURCHASE ITEMS.exeGet hashmaliciousBrowse
                                                                                                    • 216.146.43.70
                                                                                                    Payment information 366531890544-2222021,pdf.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70
                                                                                                    SwiftCopyTT.exeGet hashmaliciousBrowse
                                                                                                    • 216.146.43.70
                                                                                                    Selected New Order.exeGet hashmaliciousBrowse
                                                                                                    • 216.146.43.71
                                                                                                    RFQ file_pdf.exeGet hashmaliciousBrowse
                                                                                                    • 131.186.113.70

                                                                                                    JA3 Fingerprints

                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    54328bd36c14bd82ddaa0c04b25ed9adpurchase order.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    9073782912,pdf.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    SOS URGENT RFQ #2345.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    purchase order 1.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    telex transfer.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    GPP.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    DHL Shipment Notification 6368638172.pdf.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    #11032019 de investigaci#U00f3n de #U00f3rdenes,pdf.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Neue Bestellung_WJO-001, pdf.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Halkbank_Ekstre_20210222_082357_541079.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Order_C3350191107102300.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    SecuriteInfo.com.Trojan.Inject4.6572.13919.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Order.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    ORDER PURCHASE ITEMS.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Payment information 366531890544-2222021,pdf.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    MR52.vbsGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    SwiftCopyTT.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Selected New Order.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    RFQ file_pdf.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200
                                                                                                    Order.exeGet hashmaliciousBrowse
                                                                                                    • 104.21.19.200

                                                                                                    Dropped Files

                                                                                                    No context

                                                                                                    Created / dropped Files

                                                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\(appproved)WJO-TT180,pdf.exe.log
                                                                                                    Process:C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1216
                                                                                                    Entropy (8bit):5.355304211458859
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                                                    MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                                                    SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                                                    SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                                                    SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                                                    Malicious:true
                                                                                                    Reputation:high, very likely benign file
                                                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                                                                                    Static File Info

                                                                                                    General

                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Entropy (8bit):6.56161688167418
                                                                                                    TrID:
                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                                                    File name:(appproved)WJO-TT180,pdf.exe
                                                                                                    File size:831488
                                                                                                    MD5:e47851c94fdefd958cfe16af2af3661a
                                                                                                    SHA1:7e027a9fadf5f4d9c1bb65c68db34cc5318353b0
                                                                                                    SHA256:92244ef8477d782361d87f7571458bccf8de2af4cccfd738bde234d91216fbe3
                                                                                                    SHA512:69d1a380c186752263b5a64828551f5f2dda0ed327145bcdd537fbce1d07795b5dc52a7e0a07f8a64fda7b5dab33a64096c60c6b5ad7191186c25f33c08cb10d
                                                                                                    SSDEEP:12288:MzPTExm6YzF0k8Ljz3WZcuZ+JLbvs2zlyAKp:M+gR0k8L/WiouzzlWp
                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....H4`..............0.................. ........@.. ....................................@................................

                                                                                                    File Icon

                                                                                                    Icon Hash:8604a4acbcace4f8

                                                                                                    Static PE Info

                                                                                                    General

                                                                                                    Entrypoint:0x49b3aa
                                                                                                    Entrypoint Section:.text
                                                                                                    Digitally signed:false
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                    Time Stamp:0x603448AD [Tue Feb 23 00:13:33 2021 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:v4.0.30319
                                                                                                    OS Version Major:4
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:4
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:4
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                    Entrypoint Preview

                                                                                                    Instruction
                                                                                                    jmp dword ptr [00402000h]
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al

                                                                                                    Data Directories

                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x9b3580x4f.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x9c0000x316c4.rsrc
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xce0000xc.reloc
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                    Sections

                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    .text0x20000x993b00x99400False0.594328290681PGP symmetric key encrypted data - Plaintext or unencrypted data6.63777304305IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                    .rsrc0x9c0000x316c40x31800False0.430841619318data5.94532835965IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .reloc0xce0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                    Resources

                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                    RT_ICON0x9c2b00x96b5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                    RT_ICON0xa59680x10828dBase III DBT, version number 0, next free block index 40
                                                                                                    RT_ICON0xb61900x94a8data
                                                                                                    RT_ICON0xbf6380x5488data
                                                                                                    RT_ICON0xc4ac00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 4294967295, next used block 4294967295
                                                                                                    RT_ICON0xc8ce80x25a8data
                                                                                                    RT_ICON0xcb2900x10a8data
                                                                                                    RT_ICON0xcc3380x988data
                                                                                                    RT_ICON0xcccc00x468GLS_BINARY_LSB_FIRST
                                                                                                    RT_GROUP_ICON0xcd1280x84data
                                                                                                    RT_VERSION0xcd1ac0x32cdata
                                                                                                    RT_MANIFEST0xcd4d80x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                    Imports

                                                                                                    DLLImport
                                                                                                    mscoree.dll_CorExeMain

                                                                                                    Version Infos

                                                                                                    DescriptionData
                                                                                                    Translation0x0000 0x04b0
                                                                                                    LegalCopyrightCopyright 2016
                                                                                                    Assembly Version1.0.0.0
                                                                                                    InternalNameeM.exe
                                                                                                    FileVersion1.0.0.0
                                                                                                    CompanyName
                                                                                                    LegalTrademarks
                                                                                                    Comments
                                                                                                    ProductNameCore.Numero
                                                                                                    ProductVersion1.0.0.0
                                                                                                    FileDescriptionCore.Numero
                                                                                                    OriginalFilenameeM.exe

                                                                                                    Network Behavior

                                                                                                    Snort IDS Alerts

                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                    02/23/21-08:12:53.823719ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.68.8.8.8

                                                                                                    Network Port Distribution

                                                                                                    TCP Packets

                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Feb 23, 2021 08:12:33.058799982 CET4972880192.168.2.6131.186.161.70
                                                                                                    Feb 23, 2021 08:12:33.206585884 CET8049728131.186.161.70192.168.2.6
                                                                                                    Feb 23, 2021 08:12:33.206684113 CET4972880192.168.2.6131.186.161.70
                                                                                                    Feb 23, 2021 08:12:33.207370043 CET4972880192.168.2.6131.186.161.70
                                                                                                    Feb 23, 2021 08:12:33.354996920 CET8049728131.186.161.70192.168.2.6
                                                                                                    Feb 23, 2021 08:12:33.355112076 CET8049728131.186.161.70192.168.2.6
                                                                                                    Feb 23, 2021 08:12:33.355133057 CET8049728131.186.161.70192.168.2.6
                                                                                                    Feb 23, 2021 08:12:33.355236053 CET4972880192.168.2.6131.186.161.70
                                                                                                    Feb 23, 2021 08:12:33.356626034 CET4972880192.168.2.6131.186.161.70
                                                                                                    Feb 23, 2021 08:12:33.504230022 CET8049728131.186.161.70192.168.2.6
                                                                                                    Feb 23, 2021 08:12:33.671633005 CET4972980192.168.2.6131.186.161.70
                                                                                                    Feb 23, 2021 08:12:33.814733982 CET8049729131.186.161.70192.168.2.6
                                                                                                    Feb 23, 2021 08:12:33.818516016 CET4972980192.168.2.6131.186.161.70
                                                                                                    Feb 23, 2021 08:12:33.818556070 CET4972980192.168.2.6131.186.161.70
                                                                                                    Feb 23, 2021 08:12:33.961563110 CET8049729131.186.161.70192.168.2.6
                                                                                                    Feb 23, 2021 08:12:33.961786032 CET8049729131.186.161.70192.168.2.6
                                                                                                    Feb 23, 2021 08:12:33.961798906 CET8049729131.186.161.70192.168.2.6
                                                                                                    Feb 23, 2021 08:12:33.966720104 CET4972980192.168.2.6131.186.161.70
                                                                                                    Feb 23, 2021 08:12:33.966780901 CET4972980192.168.2.6131.186.161.70
                                                                                                    Feb 23, 2021 08:12:34.109927893 CET8049729131.186.161.70192.168.2.6
                                                                                                    Feb 23, 2021 08:12:36.613445044 CET49732443192.168.2.6104.21.19.200
                                                                                                    Feb 23, 2021 08:12:36.654305935 CET44349732104.21.19.200192.168.2.6
                                                                                                    Feb 23, 2021 08:12:36.654407978 CET49732443192.168.2.6104.21.19.200
                                                                                                    Feb 23, 2021 08:12:36.738008976 CET49732443192.168.2.6104.21.19.200
                                                                                                    Feb 23, 2021 08:12:36.778861046 CET44349732104.21.19.200192.168.2.6
                                                                                                    Feb 23, 2021 08:12:36.779741049 CET44349732104.21.19.200192.168.2.6
                                                                                                    Feb 23, 2021 08:12:36.779773951 CET44349732104.21.19.200192.168.2.6
                                                                                                    Feb 23, 2021 08:12:36.779897928 CET49732443192.168.2.6104.21.19.200
                                                                                                    Feb 23, 2021 08:12:36.793313026 CET49732443192.168.2.6104.21.19.200
                                                                                                    Feb 23, 2021 08:12:36.834214926 CET44349732104.21.19.200192.168.2.6
                                                                                                    Feb 23, 2021 08:12:36.834311962 CET44349732104.21.19.200192.168.2.6
                                                                                                    Feb 23, 2021 08:12:36.885832071 CET49732443192.168.2.6104.21.19.200
                                                                                                    Feb 23, 2021 08:12:37.164211035 CET49732443192.168.2.6104.21.19.200
                                                                                                    Feb 23, 2021 08:12:37.206320047 CET44349732104.21.19.200192.168.2.6
                                                                                                    Feb 23, 2021 08:12:37.217717886 CET44349732104.21.19.200192.168.2.6
                                                                                                    Feb 23, 2021 08:12:37.260858059 CET49732443192.168.2.6104.21.19.200

                                                                                                    UDP Packets

                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Feb 23, 2021 08:11:41.042898893 CET5507453192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:41.042948008 CET53583778.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:41.089716911 CET5451353192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:41.091392040 CET53550748.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:41.138909101 CET53545138.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:42.337898016 CET6204453192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:42.386966944 CET53620448.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:43.391204119 CET6379153192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:43.452882051 CET53637918.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:43.477947950 CET6426753192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:43.526493073 CET53642678.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:44.601594925 CET4944853192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:44.652949095 CET53494488.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:45.635008097 CET6034253192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:45.686772108 CET53603428.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:46.657526970 CET6134653192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:46.709508896 CET53613468.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:47.843038082 CET5177453192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:47.891979933 CET53517748.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:48.797451973 CET5602353192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:48.846288919 CET53560238.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:50.702054024 CET5838453192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:50.754117012 CET53583848.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:51.963953018 CET6026153192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:52.026504993 CET53602618.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:53.025890112 CET5606153192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:53.074692965 CET53560618.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:54.050085068 CET5833653192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:54.101665974 CET53583368.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:55.089487076 CET5378153192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:55.138724089 CET53537818.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:56.291686058 CET5406453192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:56.342952967 CET53540648.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:57.410840988 CET5281153192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:57.461061001 CET53528118.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:58.486507893 CET5529953192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:58.537982941 CET53552998.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:11:59.708019018 CET6374553192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:11:59.756812096 CET53637458.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:01.287244081 CET5005553192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:01.338896036 CET53500558.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:18.198642015 CET6137453192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:18.250145912 CET53613748.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:32.790579081 CET5033953192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:32.843307018 CET53503398.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:32.867288113 CET6330753192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:32.916050911 CET53633078.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:36.314872980 CET4969453192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:36.368035078 CET53496948.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:36.486615896 CET5498253192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:36.535461903 CET53549828.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:36.557137012 CET5001053192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:36.608587027 CET53500108.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:37.864195108 CET6371853192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:37.914048910 CET53637188.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:47.175699949 CET6211653192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:47.234227896 CET53621168.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:52.746474981 CET6381653192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:53.763248920 CET6381653192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:53.811232090 CET53638168.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:53.823539972 CET53638168.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:54.368508101 CET5501453192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:54.427413940 CET53550148.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:55.193805933 CET6220853192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:55.262610912 CET53622088.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:56.466254950 CET5757453192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:56.519515991 CET53575748.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:57.086797953 CET5181853192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:57.151424885 CET53518188.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:57.196923018 CET5662853192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:57.256899118 CET53566288.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:57.910900116 CET6077853192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:57.972583055 CET53607788.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:58.804559946 CET5379953192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:58.861448050 CET53537998.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:12:59.853691101 CET5468353192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:12:59.914845943 CET53546838.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:13:00.928369999 CET5932953192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:13:00.987082005 CET53593298.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:13:01.674340963 CET6402153192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:13:01.731384039 CET53640218.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:13:03.083286047 CET5612953192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:13:03.140147924 CET53561298.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:13:19.370528936 CET5817753192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:13:19.433676958 CET53581778.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:13:19.981214046 CET5070053192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:13:20.048712969 CET53507008.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:13:23.135993958 CET5406953192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:13:23.187477112 CET53540698.8.8.8192.168.2.6
                                                                                                    Feb 23, 2021 08:13:45.100763083 CET6117853192.168.2.68.8.8.8
                                                                                                    Feb 23, 2021 08:13:45.149605989 CET53611788.8.8.8192.168.2.6

                                                                                                    ICMP Packets

                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                    Feb 23, 2021 08:12:53.823719025 CET192.168.2.68.8.8.8d0d3(Port unreachable)Destination Unreachable

                                                                                                    DNS Queries

                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                    Feb 23, 2021 08:12:32.790579081 CET192.168.2.68.8.8.80xfaf8Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:32.867288113 CET192.168.2.68.8.8.80x7d54Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:36.557137012 CET192.168.2.68.8.8.80x9debStandard query (0)freegeoip.appA (IP address)IN (0x0001)

                                                                                                    DNS Answers

                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                    Feb 23, 2021 08:12:32.843307018 CET8.8.8.8192.168.2.60xfaf8No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:32.843307018 CET8.8.8.8192.168.2.60xfaf8No error (0)checkip.dyndns.com131.186.161.70A (IP address)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:32.843307018 CET8.8.8.8192.168.2.60xfaf8No error (0)checkip.dyndns.com216.146.43.70A (IP address)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:32.843307018 CET8.8.8.8192.168.2.60xfaf8No error (0)checkip.dyndns.com131.186.113.70A (IP address)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:32.843307018 CET8.8.8.8192.168.2.60xfaf8No error (0)checkip.dyndns.com162.88.193.70A (IP address)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:32.843307018 CET8.8.8.8192.168.2.60xfaf8No error (0)checkip.dyndns.com216.146.43.71A (IP address)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:32.916050911 CET8.8.8.8192.168.2.60x7d54No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:32.916050911 CET8.8.8.8192.168.2.60x7d54No error (0)checkip.dyndns.com131.186.161.70A (IP address)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:32.916050911 CET8.8.8.8192.168.2.60x7d54No error (0)checkip.dyndns.com216.146.43.71A (IP address)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:32.916050911 CET8.8.8.8192.168.2.60x7d54No error (0)checkip.dyndns.com216.146.43.70A (IP address)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:32.916050911 CET8.8.8.8192.168.2.60x7d54No error (0)checkip.dyndns.com162.88.193.70A (IP address)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:32.916050911 CET8.8.8.8192.168.2.60x7d54No error (0)checkip.dyndns.com131.186.113.70A (IP address)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:36.608587027 CET8.8.8.8192.168.2.60x9debNo error (0)freegeoip.app104.21.19.200A (IP address)IN (0x0001)
                                                                                                    Feb 23, 2021 08:12:36.608587027 CET8.8.8.8192.168.2.60x9debNo error (0)freegeoip.app172.67.188.154A (IP address)IN (0x0001)

                                                                                                    HTTP Request Dependency Graph

                                                                                                    • checkip.dyndns.org

                                                                                                    HTTP Packets

                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    0192.168.2.649728131.186.161.7080C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Feb 23, 2021 08:12:33.207370043 CET1241OUTGET / HTTP/1.1
                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                    Host: checkip.dyndns.org
                                                                                                    Connection: Keep-Alive
                                                                                                    Feb 23, 2021 08:12:33.355112076 CET1242INHTTP/1.1 200 OK
                                                                                                    Content-Type: text/html
                                                                                                    Server: DynDNS-CheckIP/1.0.1
                                                                                                    Connection: close
                                                                                                    Cache-Control: no-cache
                                                                                                    Pragma: no-cache
                                                                                                    Content-Length: 103
                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 34 2e 31 37 2e 35 32 2e 33 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 84.17.52.38</body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    1192.168.2.649729131.186.161.7080C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Feb 23, 2021 08:12:33.818556070 CET1242OUTGET / HTTP/1.1
                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                    Host: checkip.dyndns.org
                                                                                                    Feb 23, 2021 08:12:33.961786032 CET1242INHTTP/1.1 200 OK
                                                                                                    Content-Type: text/html
                                                                                                    Server: DynDNS-CheckIP/1.0.1
                                                                                                    Connection: close
                                                                                                    Cache-Control: no-cache
                                                                                                    Pragma: no-cache
                                                                                                    Content-Length: 103
                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 34 2e 31 37 2e 35 32 2e 33 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 84.17.52.38</body></html>


                                                                                                    HTTPS Packets

                                                                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                    Feb 23, 2021 08:12:36.779773951 CET104.21.19.200443192.168.2.649732CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Aug 10 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Tue Aug 10 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                                                    CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                                                                    Code Manipulations

                                                                                                    Statistics

                                                                                                    Behavior

                                                                                                    Click to jump to process

                                                                                                    System Behavior

                                                                                                    General

                                                                                                    Start time:08:11:47
                                                                                                    Start date:23/02/2021
                                                                                                    Path:C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:'C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe'
                                                                                                    Imagebase:0x7ffd88dc0000
                                                                                                    File size:831488 bytes
                                                                                                    MD5 hash:E47851C94FDEFD958CFE16AF2AF3661A
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000000.00000002.419975488.0000000003509000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000002.419975488.0000000003509000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000000.00000002.420374422.0000000003769000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000002.420374422.0000000003769000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                    Reputation:low

                                                                                                    General

                                                                                                    Start time:08:12:27
                                                                                                    Start date:23/02/2021
                                                                                                    Path:C:\Users\user\Desktop\(appproved)WJO-TT180,pdf.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:{path}
                                                                                                    Imagebase:0x7ffd88dc0000
                                                                                                    File size:831488 bytes
                                                                                                    MD5 hash:E47851C94FDEFD958CFE16AF2AF3661A
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000009.00000002.595511779.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000009.00000002.595511779.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                    Reputation:low

                                                                                                    Disassembly

                                                                                                    Code Analysis

                                                                                                    Reset < >