Loading ...

Play interactive tourEdit tour

Analysis Report Y88576645635_03112021.PDF.exe

Overview

General Information

Sample Name:Y88576645635_03112021.PDF.exe
Analysis ID:367711
MD5:4f0fdcac715b3d952ffab9e7d3ee86ac
SHA1:1079108984d0587302e2576c6e72c18a1021154b
SHA256:047d3bebe340180add07832e734233f7aa762de34f1eca2b5059d48a2daca6bc
Infos:

Most interesting Screenshot:

Detection

HawkEye MailPassView
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected HawkEye Rat
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AntiVM_3
Yara detected HawkEye Keylogger
Yara detected MailPassView
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Changes the view of files in windows explorer (hidden files and folders)
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected WebBrowserPassView password recovery tool
AV process strings found (often used to terminate AV products)
Antivirus or Machine Learning detection for unpacked file
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to detect virtual machines (SLDT)
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May infect USB drives
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses FTP
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • Y88576645635_03112021.PDF.exe (PID: 7100 cmdline: 'C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe' MD5: 4F0FDCAC715B3D952FFAB9E7D3EE86AC)
    • Y88576645635_03112021.PDF.exe (PID: 6596 cmdline: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe MD5: 4F0FDCAC715B3D952FFAB9E7D3EE86AC)
      • Y88576645635_03112021.PDF.exe (PID: 6316 cmdline: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe MD5: 4F0FDCAC715B3D952FFAB9E7D3EE86AC)
        • vbc.exe (PID: 6896 cmdline: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holdermail.txt' MD5: C63ED21D5706A527419C9FBD730FFB2E)
        • vbc.exe (PID: 6880 cmdline: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holderwb.txt' MD5: C63ED21D5706A527419C9FBD730FFB2E)
  • cleanup

Malware Configuration

Threatname: HawkEye

{"Modules": ["WebBrowserPassView"], "Version": ""}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000006.00000002.908387169.0000000008090000.00000004.00000001.sdmpHKTL_NET_GUID_StealerDetects c# red/black-team tools via typelibguidArnim Rupp
    • 0x101b:$typelibguid0: 8fcd4931-91a2-4e18-849b-70de34ab75df
    00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpRAT_HawkEyeDetects HawkEye RATKevin Breen <kevin@techanarchy.net>
    • 0x7b719:$key: HawkEyeKeylogger
    • 0x7d917:$salt: 099u787978786
    • 0x7bd32:$string1: HawkEye_Keylogger
    • 0x7cb85:$string1: HawkEye_Keylogger
    • 0x7d877:$string1: HawkEye_Keylogger
    • 0x7c11b:$string2: holdermail.txt
    • 0x7c13b:$string2: holdermail.txt
    • 0x7c05d:$string3: wallet.dat
    • 0x7c075:$string3: wallet.dat
    • 0x7c08b:$string3: wallet.dat
    • 0x7d459:$string4: Keylog Records
    • 0x7d771:$string4: Keylog Records
    • 0x7d96f:$string5: do not script -->
    • 0x7b701:$string6: \pidloc.txt
    • 0x7b767:$string7: BSPLIT
    • 0x7b777:$string7: BSPLIT
    00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
      00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpJoeSecurity_HawkEyeYara detected HawkEye KeyloggerJoe Security
        Click to see the 22 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        6.2.Y88576645635_03112021.PDF.exe.39b1b50.8.unpackJoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security
          6.2.Y88576645635_03112021.PDF.exe.8090000.11.raw.unpackHKTL_NET_GUID_StealerDetects c# red/black-team tools via typelibguidArnim Rupp
          • 0x101b:$typelibguid0: 8fcd4931-91a2-4e18-849b-70de34ab75df
          6.2.Y88576645635_03112021.PDF.exe.81f0000.12.raw.unpackHKTL_NET_GUID_StealerDetects c# red/black-team tools via typelibguidArnim Rupp
          • 0x101b:$typelibguid0: 8fcd4931-91a2-4e18-849b-70de34ab75df
          10.2.vbc.exe.400000.0.unpackJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
            11.2.vbc.exe.400000.0.raw.unpackJoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security
              Click to see the 59 entries

              Sigma Overview

              System Summary:

              barindex
              Sigma detected: Suspicious Double ExtensionShow sources
              Source: Process startedAuthor: Florian Roth (rule), @blu3_team (idea): Data: Command: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe, CommandLine: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe, NewProcessName: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe, OriginalFileName: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe, ParentCommandLine: 'C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe' , ParentImage: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe, ParentProcessId: 7100, ProcessCommandLine: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe, ProcessId: 244

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Antivirus / Scanner detection for submitted sampleShow sources
              Source: Y88576645635_03112021.PDF.exeAvira: detected
              Found malware configurationShow sources
              Source: vbc.exe.6880.11.memstrMalware Configuration Extractor: HawkEye {"Modules": ["WebBrowserPassView"], "Version": ""}
              Multi AV Scanner detection for submitted fileShow sources
              Source: Y88576645635_03112021.PDF.exeReversingLabs: Detection: 21%
              Machine Learning detection for sampleShow sources
              Source: Y88576645635_03112021.PDF.exeJoe Sandbox ML: detected
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpackAvira: Label: TR/AD.MExecute.lzrac
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpackAvira: Label: SPR/Tool.MailPassView.473
              Source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.unpackAvira: Label: TR/Inject.vcoldi

              Compliance:

              barindex
              Detected unpacking (overwrites its own PE header)Show sources
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeUnpacked PE file: 0.2.Y88576645635_03112021.PDF.exe.610000.0.unpack
              Source: Y88576645635_03112021.PDF.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: Y88576645635_03112021.PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: C:\Users\Jovan\Documents\Visual Studio 2010\Projects\Stealer\CMemoryExecute\CMemoryExecute\obj\Release\CMemoryExecute.pdb source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp
              Source: Binary string: f:\Projects\VS2005\mailpv\Release\mailpv.pdb source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, vbc.exe
              Source: Binary string: f:\Projects\VS2005\WebBrowserPassView\Release\WebBrowserPassView.pdb source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, vbc.exe
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpBinary or memory string: autorun.inf
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpBinary or memory string: [autorun]
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00406EC3 FindFirstFileA,FindNextFileA,strlen,strlen,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00408441 FindFirstFileW,FindNextFileW,wcslen,wcslen,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00407E0E FindFirstFileW,FindNextFileW,FindClose,
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]

              Networking:

              barindex
              Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
              Source: TrafficSnort IDS: 2020410 ET TROJAN HawkEye Keylogger FTP 192.168.2.4:49749 -> 103.27.200.199:21
              Source: global trafficTCP traffic: 192.168.2.4:49750 -> 103.27.200.199:35996
              Source: Joe Sandbox ViewIP Address: 103.27.200.199 103.27.200.199
              Source: Joe Sandbox ViewASN Name: BANGMODENTERPRISE-THBangmodEnterpriseCoLtdTH BANGMODENTERPRISE-THBangmodEnterpriseCoLtdTH
              Source: unknownFTP traffic detected: 103.27.200.199:21 -> 192.168.2.4:49749 220---------- Welcome to Pure-FTPd [privsep] [TLS] ---------- 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 08:08. Server port: 21. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 08:08. Server port: 21.220-This is a private system - No anonymous login 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 08:08. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 08:08. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, vbc.exe, 0000000B.00000002.699152607.0000000000400000.00000040.00000001.sdmpString found in binary or memory: @nss3.dllSOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\seamonkey.exe%programfiles%\Sea MonkeySOFTWARE\Mozillamozilla%s\binPathToExe%programfiles%\Mozilla FirefoxSELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_logins.---signons.txtsignons2.txtsignons3.txtsignons.sqlitenetmsg.dllUnknown Error\Error %d: %seditkernel32.dll... open %2.2X %s (%s)Microsoft_WinInetMicrosoft_WinInet_u7@dllhost.exetaskhost.exetaskhostex.exebhvContainersContainerIdNameHistoryContainer_%I64dAccessCountCreationTimeExpiryTimeAccessedTimeModifiedTimeUrlEntryIDvisited:Microsoft\Windows\WebCache\WebCacheV01.datMicrosoft\Windows\WebCache\WebCacheV24.dat0123456789ABCDEFURL index.datSoftware\Microsoft\Internet Explorer\IntelliForms\Storage2https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, vbc.exe, 0000000B.00000002.699152607.0000000000400000.00000040.00000001.sdmpString found in binary or memory: @nss3.dllSOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\seamonkey.exe%programfiles%\Sea MonkeySOFTWARE\Mozillamozilla%s\binPathToExe%programfiles%\Mozilla FirefoxSELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_logins.---signons.txtsignons2.txtsignons3.txtsignons.sqlitenetmsg.dllUnknown Error\Error %d: %seditkernel32.dll... open %2.2X %s (%s)Microsoft_WinInetMicrosoft_WinInet_u7@dllhost.exetaskhost.exetaskhostex.exebhvContainersContainerIdNameHistoryContainer_%I64dAccessCountCreationTimeExpiryTimeAccessedTimeModifiedTimeUrlEntryIDvisited:Microsoft\Windows\WebCache\WebCacheV01.datMicrosoft\Windows\WebCache\WebCacheV24.dat0123456789ABCDEFURL index.datSoftware\Microsoft\Internet Explorer\IntelliForms\Storage2https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
              Source: vbc.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: vbc.exe, 0000000B.00000003.699009463.000000000096E000.00000004.00000001.sdmpString found in binary or memory: ttps://consent.google.com/?hl=en-GB&origin=https://www.google.com&continue=https://www.google.com/?gws_rd%3Dssl&if=1&m=0&pc=s&wp=-1&gl=GB&uxe=4421591https://consent.google.com/about:blankhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=4510094152711;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fintl%2Fen_uk%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=4510094152711;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fintl%2Fen_uk%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=8072167097284;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fintl%2Fen_uk%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=8072167097284;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fintl%2Fen_uk%2Fchrome%2Fres://C:\Windows\system32\mmcndmgr.dll/views.htmhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=3&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://www.microsoft.com/en-us/edge/?form=MA13DL&OCID=MA13DLhttps://www.microsoft.com/en-us/edge/https://www.microsoft.com/en-us/welcomeie11/https://www.microsoft.com/en-us/edge?form=MA13DL&OCID=MA13DLhttps://www.microsoft.com/en-us/edgehttps://www.microsoft.com/edge/?form=MA13DL&OCID=MA13DLhttps://www.microsoft.com/edge/https://adservice.google.com/ddm/fls/i/src=2542116;type=2542116;cat=chom0;ord=8072167097284;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fintl%2Fen_uk%2Fchrome%2Fhttps://consent.google.com/done8?continue=https://www.google.com/?gws_rd%3Dssl&origin=https://www.google.com&gl=GB&pc=s&uxe=4421591 equals www.facebook.com (Facebook)
              Source: vbc.exe, 0000000B.00000003.699009463.000000000096E000.00000004.00000001.sdmpString found in binary or memory: ttps://consent.google.com/?hl=en-GB&origin=https://www.google.com&continue=https://www.google.com/?gws_rd%3Dssl&if=1&m=0&pc=s&wp=-1&gl=GB&uxe=4421591https://consent.google.com/about:blankhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=4510094152711;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fintl%2Fen_uk%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=4510094152711;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fintl%2Fen_uk%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=8072167097284;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fintl%2Fen_uk%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=8072167097284;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fintl%2Fen_uk%2Fchrome%2Fres://C:\Windows\system32\mmcndmgr.dll/views.htmhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=3&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://www.microsoft.com/en-us/edge/?form=MA13DL&OCID=MA13DLhttps://www.microsoft.com/en-us/edge/https://www.microsoft.com/en-us/welcomeie11/https://www.microsoft.com/en-us/edge?form=MA13DL&OCID=MA13DLhttps://www.microsoft.com/en-us/edgehttps://www.microsoft.com/edge/?form=MA13DL&OCID=MA13DLhttps://www.microsoft.com/edge/https://adservice.google.com/ddm/fls/i/src=2542116;type=2542116;cat=chom0;ord=8072167097284;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fintl%2Fen_uk%2Fchrome%2Fhttps://consent.google.com/done8?continue=https://www.google.com/?gws_rd%3Dssl&origin=https://www.google.com&gl=GB&pc=s&uxe=4421591 equals www.yahoo.com (Yahoo)
              Source: unknownDNS traffic detected: queries for: 84.102.13.0.in-addr.arpa
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCodeSigningCA2.crl0r
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903800843.0000000002BBE000.00000004.00000001.sdmpString found in binary or memory: http://ftp.triplelink.co.th
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: Y88576645635_03112021.PDF.exe, 00000000.00000002.650605072.0000000002B31000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: Y88576645635_03112021.PDF.exe, 00000004.00000002.658406658.0000000000402000.00000040.00000001.sdmpString found in binary or memory: http://tempuri.org/XXXXXXXXXXXXXXXXXXXXXXX.xsd
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpString found in binary or memory: http://whatismyipaddress.com/-
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.678715082.0000000005B48000.00000004.00000001.sdmpString found in binary or memory: http://www.agfamonotype.L
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.663167419.0000000005B45000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.663058162.0000000005B48000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com#
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000006.00000002.903096798.0000000001177000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.com
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.666502735.0000000005B45000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.669031244.0000000005B48000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.668835911.0000000005B48000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlx
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.667638331.0000000005B47000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903096798.0000000001177000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.com2
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903096798.0000000001177000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comgrita
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903096798.0000000001177000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comionm
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.662492268.0000000005B4E000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.cg
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.662492268.0000000005B4E000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.c
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.662444137.0000000005B4E000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.662579211.0000000005B45000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.662444137.0000000005B4E000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn4
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.662444137.0000000005B4E000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cne-d0
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.662444137.0000000005B4E000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnp
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.675783220.0000000005B48000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.675783220.0000000005B48000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/%
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.662151861.0000000005B4E000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr-es_
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.662151861.0000000005B4E000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr-u
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
              Source: vbc.exe, vbc.exe, 0000000B.00000002.699152607.0000000000400000.00000040.00000001.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.662151861.0000000005B4E000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.662151861.0000000005B4E000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krnotm
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.662151861.0000000005B4E000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krt
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmpString found in binary or memory: http://www.site.com/logs.php
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.669939773.0000000005B48000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000006.00000003.669797236.0000000005B48000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.666196255.0000000005B45000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de6
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.669858103.0000000005B48000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deF
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.666502735.0000000005B45000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deasu
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.666257144.0000000005B45000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deic
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000003.662850878.0000000005B48000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnK
              Source: vbc.exeString found in binary or memory: https://login.yahoo.com/config/login
              Source: Y88576645635_03112021.PDF.exe, 00000000.00000002.650605072.0000000002B31000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
              Source: vbc.exe, 0000000B.00000003.699009463.000000000096E000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com&continue=https://www.google.com/?gws_rd%3Dssl&if=1&m=0&pc=s&wp=-1&gl=GB&uxe=4
              Source: vbc.exeString found in binary or memory: https://www.google.com/accounts/servicelogin

              Key, Mouse, Clipboard, Microphone and Screen Capturing:

              barindex
              Yara detected HawkEye KeyloggerShow sources
              Source: Yara matchFile source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Y88576645635_03112021.PDF.exe PID: 6316, type: MEMORY
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.45fa72.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.408208.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.409c0d.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4290590.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4054130.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.29bb2fc.5.raw.unpack, type: UNPACKEDPE
              Contains functionality to log keystrokes (.Net Source)Show sources
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, Form1.cs.Net Code: HookKeyboard
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0040AC8A GetTempPathA,GetWindowsDirectoryA,GetTempFileNameA,OpenClipboard,GetLastError,DeleteFileA,
              Source: Y88576645635_03112021.PDF.exe, 00000000.00000002.650126431.0000000000F98000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

              System Summary:

              barindex
              Malicious sample detected (through community Yara rule)Show sources
              Source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 6.2.Y88576645635_03112021.PDF.exe.45fa72.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 6.2.Y88576645635_03112021.PDF.exe.45fa72.2.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 6.2.Y88576645635_03112021.PDF.exe.408208.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 6.2.Y88576645635_03112021.PDF.exe.408208.1.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 6.2.Y88576645635_03112021.PDF.exe.409c0d.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 6.2.Y88576645635_03112021.PDF.exe.409c0d.3.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 4.2.Y88576645635_03112021.PDF.exe.4290590.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 4.2.Y88576645635_03112021.PDF.exe.4290590.4.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 4.2.Y88576645635_03112021.PDF.exe.4054130.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 4.2.Y88576645635_03112021.PDF.exe.4054130.5.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 6.2.Y88576645635_03112021.PDF.exe.29bb2fc.5.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Initial sample is a PE file and has a suspicious nameShow sources
              Source: initial sampleStatic PE information: Filename: Y88576645635_03112021.PDF.exe
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00408836 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,FreeLibrary,
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00F821F0
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00F8E630
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00F81790
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00F80FE8
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00F85128
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00F85118
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00F80471
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00F85551
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00F85768
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00F81C70
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00F83FA8
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00F83F98
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00F80F41
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_0294D7C8
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_02941750
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_0294A748
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_029424A0
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_0294FD18
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_02944511
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_02944520
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_029C0040
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 4_2_02D69A08
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 4_2_02D6C6B0
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 4_2_02D698B0
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 6_2_0286B29C
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 6_2_0286C310
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 6_2_0286B290
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 6_2_028699D0
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 6_2_0286DFD0
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 6_2_077D0040
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 6_2_077DEF18
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 6_2_077DCBB0
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 6_2_077DD888
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 6_2_077D0007
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 6_2_077DC868
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00404DDB
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0040BD8A
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00404E4C
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00404EBD
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00404F4E
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00404419
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00404516
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00413538
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_004145A1
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_0040E639
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_004337AF
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_004399B1
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_0043DAE7
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00405CF6
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00403F85
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00411F99
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00413F8E appears 66 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00413E2D appears 34 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00442A90 appears 36 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 004141D6 appears 88 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00411538 appears 35 times
              Source: Y88576645635_03112021.PDF.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: Y88576645635_03112021.PDF.exeBinary or memory string: OriginalFilename vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exe, 00000000.00000002.650126431.0000000000F98000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exe, 00000000.00000002.649312704.00000000007C6000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameApplicationIdentity.exe. vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exe, 00000000.00000002.650605072.0000000002B31000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exeBinary or memory string: OriginalFilename vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exeBinary or memory string: OriginalFilename vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exeBinary or memory string: OriginalFilename vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamePhulli.exe0 vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exe, 00000004.00000002.658644123.0000000000530000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameIContextProperty.exeV vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exeBinary or memory string: OriginalFilename vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exeBinary or memory string: OriginalFilename vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902847368.0000000000DB8000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902352879.0000000000482000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamePhulli.exe0 vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameCMemoryExecute.dll@ vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameWebBrowserPassView.exeF vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamemailpv.exe< vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exeBinary or memory string: OriginalFilenameApplicationIdentity.exe. vs Y88576645635_03112021.PDF.exe
              Source: Y88576645635_03112021.PDF.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: 00000006.00000002.908387169.0000000008090000.00000004.00000001.sdmp, type: MEMORYMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 00000006.00000002.908411308.00000000081F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmp, type: MEMORYMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, type: MEMORYMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, type: MEMORYMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 6.2.Y88576645635_03112021.PDF.exe.8090000.11.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 6.2.Y88576645635_03112021.PDF.exe.81f0000.12.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 6.2.Y88576645635_03112021.PDF.exe.45fa72.2.raw.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 6.2.Y88576645635_03112021.PDF.exe.45fa72.2.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 6.2.Y88576645635_03112021.PDF.exe.408208.1.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 6.2.Y88576645635_03112021.PDF.exe.408208.1.raw.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 6.2.Y88576645635_03112021.PDF.exe.408208.1.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 6.2.Y88576645635_03112021.PDF.exe.409c0d.3.raw.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 6.2.Y88576645635_03112021.PDF.exe.409c0d.3.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 4.2.Y88576645635_03112021.PDF.exe.4290590.4.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 4.2.Y88576645635_03112021.PDF.exe.4290590.4.raw.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 4.2.Y88576645635_03112021.PDF.exe.4290590.4.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.raw.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 4.2.Y88576645635_03112021.PDF.exe.4054130.5.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 4.2.Y88576645635_03112021.PDF.exe.4054130.5.raw.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 4.2.Y88576645635_03112021.PDF.exe.4054130.5.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 6.2.Y88576645635_03112021.PDF.exe.29bb2fc.5.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 6.2.Y88576645635_03112021.PDF.exe.29bb2fc.5.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 6.2.Y88576645635_03112021.PDF.exe.29cf284.6.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: Y88576645635_03112021.PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, Form1.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, Form1.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, Form1.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, Form1.csCryptographic APIs: 'CreateDecryptor'
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, Form1.csBase64 encoded string: 'xZv2KTjDOGwMPewlL06/2/+cBh+3YNzZLNYqWwxyouAodILYLJV9xZ9CGhDaO0jH', 'G9O9EXxYbTKbu/JIqZ4FXWAEsGCT7RJ+/SHmPiE44HoRMOAUDNTRY4dL0xxXj+PX', 'yFzOCZnSHgqZgbtRiX7zTTL1Qt6D+8cCFAWN8MP9eKKls7OaJo1TF2n4j++JkQX9', 'O6ZQ7J5ocLxf6RhQQpNSk/JzuZPUi9E0JuztOnaE/Qd705fOtAkyZW1GYthg8J6YkNuszS5M9pYlCk2wrogMRg==', 'PN4TW3peZ3UeXi7asDB56E4dMEf6JrdkxXNUlrUjLlWcjHK1wZ5CpLZZKB/ocuFWy9Kw0Q8tIc1Qv7OEgqzD+w=='
              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@15/4@2/2
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00415AFD GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00415F87 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00411196 CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,QueryFullProcessImageNameW,QueryFullProcessImageNameW,CloseHandle,free,Process32NextW,CloseHandle,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0040ED0B FindResourceA,SizeofResource,LoadResource,LockResource,
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Y88576645635_03112021.PDF.exe.logJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeFile created: C:\Users\user\AppData\Local\Temp\holdermail.txtJump to behavior
              Source: Y88576645635_03112021.PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeSystem information queried: HandleInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, vbc.exeBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, vbc.exeBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, vbc.exe, 0000000B.00000002.699152607.0000000000400000.00000040.00000001.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, vbc.exeBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
              Source: Y88576645635_03112021.PDF.exe, 00000000.00000002.650605072.0000000002B31000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, vbc.exeBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, vbc.exeBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
              Source: Y88576645635_03112021.PDF.exe, 00000000.00000002.650605072.0000000002B31000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, vbc.exeBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
              Source: Y88576645635_03112021.PDF.exeReversingLabs: Detection: 21%
              Source: unknownProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe 'C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe'
              Source: unknownProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: unknownProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: unknownProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: unknownProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: unknownProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holdermail.txt'
              Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holderwb.txt'
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holderwb.txt'
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holdermail.txt'
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
              Source: Y88576645635_03112021.PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: Y88576645635_03112021.PDF.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: Y88576645635_03112021.PDF.exeStatic file information: File size 1821696 > 1048576
              Source: Y88576645635_03112021.PDF.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1b3800
              Source: Y88576645635_03112021.PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: C:\Users\Jovan\Documents\Visual Studio 2010\Projects\Stealer\CMemoryExecute\CMemoryExecute\obj\Release\CMemoryExecute.pdb source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp
              Source: Binary string: f:\Projects\VS2005\mailpv\Release\mailpv.pdb source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, vbc.exe
              Source: Binary string: f:\Projects\VS2005\WebBrowserPassView\Release\WebBrowserPassView.pdb source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, vbc.exe

              Data Obfuscation:

              barindex
              Detected unpacking (changes PE section rights)Show sources
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeUnpacked PE file: 0.2.Y88576645635_03112021.PDF.exe.610000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
              Detected unpacking (overwrites its own PE header)Show sources
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeUnpacked PE file: 0.2.Y88576645635_03112021.PDF.exe.610000.0.unpack
              .NET source code contains potential unpackerShow sources
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, Form1.cs.Net Code: IsDotNet System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, Form1.cs.Net Code: run System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, Form1.cs.Net Code: stealMail System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, Form1.cs.Net Code: stealWebroswers System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00404837 GetModuleHandleA,LoadLibraryA,GetProcAddress,FreeLibrary,#17,MessageBoxA,
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00624F55 pushad ; iretd
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_02947E49 push ebp; retf
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_029405A0 push FFFFFF8Bh; iretd
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 2_2_00234F55 pushad ; iretd
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 3_2_00504F55 pushad ; iretd
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 4_2_00A54F55 pushad ; iretd
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 5_2_00314F55 pushad ; iretd
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 6_2_00554F55 pushad ; iretd
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00411879 push ecx; ret
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_004118A0 push eax; ret
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_004118A0 push eax; ret
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00442871 push ecx; ret
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00442A90 push eax; ret
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00442A90 push eax; ret
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00446E54 push eax; ret
              Source: initial sampleStatic PE information: section name: .text entropy: 7.94979367637

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Changes the view of files in windows explorer (hidden files and folders)Show sources
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced HiddenJump to behavior
              Uses an obfuscated file name to hide its real file extension (double extension)Show sources
              Source: Possible double extension: pdf.exeStatic PE information: Y88576645635_03112021.PDF.exe
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0040F64B memset,strcpy,memset,strcpy,strcat,strcpy,strcat,GetModuleHandleA,LoadLibraryExA,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM_3Show sources
              Source: Yara matchFile source: 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.650605072.0000000002B31000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Y88576645635_03112021.PDF.exe PID: 7100, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Y88576645635_03112021.PDF.exe PID: 6596, type: MEMORY
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.2fe4d90.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y88576645635_03112021.PDF.exe.2b625e8.1.raw.unpack, type: UNPACKEDPE
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: Y88576645635_03112021.PDF.exe, 00000000.00000002.650605072.0000000002B31000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
              Source: Y88576645635_03112021.PDF.exe, 00000000.00000002.650605072.0000000002B31000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00408836 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,FreeLibrary,
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeCode function: 0_2_00626F99 sldt word ptr [eax]
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeThread delayed: delay time: 180000
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeWindow / User API: threadDelayed 434
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe TID: 7104Thread sleep time: -104156s >= -30000s
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe TID: 7136Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe TID: 1088Thread sleep time: -99584s >= -30000s
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe TID: 5680Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe TID: 6668Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe TID: 6448Thread sleep time: -120000s >= -30000s
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe TID: 6900Thread sleep time: -140000s >= -30000s
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe TID: 5008Thread sleep time: -86800s >= -30000s
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe TID: 6060Thread sleep time: -180000s >= -30000s
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeLast function: Thread delayed
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00406EC3 FindFirstFileA,FindNextFileA,strlen,strlen,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00408441 FindFirstFileW,FindNextFileW,wcslen,wcslen,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00407E0E FindFirstFileW,FindNextFileW,FindClose,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_004161B0 memset,GetSystemInfo,
              Source: Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902875793.0000000000DE2000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess information queried: ProcessInformation
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_00408836 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,FreeLibrary,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00404837 GetModuleHandleA,LoadLibraryA,GetProcAddress,FreeLibrary,#17,MessageBoxA,
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeMemory allocated: page read and write | page guard

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              .NET source code references suspicious native API functionsShow sources
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, Form1.csReference to suspicious API methods: ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
              Source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, RunPE.csReference to suspicious API methods: ('ReadProcessMemory', 'ReadProcessMemory@kernel32'), ('WriteProcessMemory', 'WriteProcessMemory@kernel32'), ('VirtualProtectEx', 'VirtualProtectEx@kernel32'), ('VirtualAllocEx', 'VirtualAllocEx@kernel32')
              Injects a PE file into a foreign processesShow sources
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeMemory written: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe base: 400000 value starts with: 4D5A
              Sample uses process hollowing techniqueShow sources
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeSection unmapped: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base address: 400000
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeSection unmapped: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base address: 400000
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holderwb.txt'
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holdermail.txt'
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903120449.0000000001380000.00000002.00000001.sdmpBinary or memory string: Program Manager
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903120449.0000000001380000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903120449.0000000001380000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903120449.0000000001380000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 11_2_0041604B GetSystemTime,memcpy,GetCurrentProcessId,memcpy,GetTickCount,memcpy,QueryPerformanceCounter,memcpy,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0040724C memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00406278 GetVersionExA,
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902875793.0000000000DE2000.00000004.00000020.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
              Source: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct

              Stealing of Sensitive Information:

              barindex
              Yara detected HawkEye KeyloggerShow sources
              Source: Yara matchFile source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Y88576645635_03112021.PDF.exe PID: 6316, type: MEMORY
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.45fa72.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.408208.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.409c0d.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4290590.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4054130.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.29bb2fc.5.raw.unpack, type: UNPACKEDPE
              Yara detected MailPassViewShow sources
              Source: Yara matchFile source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.696473559.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.904321418.0000000003991000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 6896, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Y88576645635_03112021.PDF.exe PID: 6316, type: MEMORY
              Source: Yara matchFile source: 10.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.45fa72.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.3999930.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.408208.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.45fa72.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.3999930.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.409c0d.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4290590.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4054130.5.raw.unpack, type: UNPACKEDPE
              Tries to harvest and steal browser information (history, passwords, etc)Show sources
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
              Tries to steal Instant Messenger accounts or passwordsShow sources
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic Salt
              Tries to steal Mail credentials (via file access)Show sources
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
              Tries to steal Mail credentials (via file registry)Show sources
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: strcpy,strcpy,strcpy,strcpy,RegCloseKey, PopPassword
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: strcpy,strcpy,strcpy,strcpy,RegCloseKey, SMTPPassword
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: ESMTPPassword
              Yara detected WebBrowserPassView password recovery toolShow sources
              Source: Yara matchFile source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.699152607.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.904321418.0000000003991000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 6880, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Y88576645635_03112021.PDF.exe PID: 6316, type: MEMORY
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.39b1b50.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 11.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 11.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.409c0d.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.3999930.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.408208.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.39b1b50.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.409c0d.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4290590.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4054130.5.raw.unpack, type: UNPACKEDPE

              Remote Access Functionality:

              barindex
              Detected HawkEye RatShow sources
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpString found in binary or memory: \pidloc.txt!HawkEyeKeylogger
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpString found in binary or memory: Installed Firewall: MHawkEye_Keylogger_Execution_Confirmed_.txtUHawkEye Keylogger | Execution Confirmed |
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpString found in binary or memory: ==============================================EHawkEye_Keylogger_Stealer_Records_MHawkEye Keylogger | Stealer Records |
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpString found in binary or memory: .jpegCHawkEye_Keylogger_Keylog_Records_
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmpString found in binary or memory: HawkEyeKeylogger
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmpString found in binary or memory: %l&HawkEye_Keylogger_Execution_Confirmed_
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmpString found in binary or memory: %l"HawkEye_Keylogger_Stealer_Records_
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903800843.0000000002BBE000.00000004.00000001.sdmpString found in binary or memory: %lAHawkEye_Keylogger_Stealer_Records_878164 3.12.2021 2:19:37 AM.txt
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903800843.0000000002BBE000.00000004.00000001.sdmpString found in binary or memory: %l\ftp://ftp.triplelink.co.th/HawkEye_Keylogger_Stealer_Records_878164 3.12.2021 2:19:37 AM.txt
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903800843.0000000002BBE000.00000004.00000001.sdmpString found in binary or memory: ftp://ftp.triplelink.co.th/HawkEye_Keylogger_Stealer_Records_878164%203.12.2021%202:19:37%20AM.txt
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903800843.0000000002BBE000.00000004.00000001.sdmpString found in binary or memory: %lbftp://ftp.triplelink.co.th/HawkEye_Keylogger_Stealer_Records_878164%203.12.2021%202:19:37%20AM.txt
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.908128172.00000000077E0000.00000004.00000001.sdmpString found in binary or memory: th/HawkEye_Keylogger_Stealer_Records_878164 3.12.2021 2:19:37 AM.txtnC
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.908128172.00000000077E0000.00000004.00000001.sdmpString found in binary or memory: ftp://ftp.triplelink.co.th/HawkEye_Keylogger_Stealer_Records_878164 3.12.2021 2:19:37 AM.txt"
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.908128172.00000000077E0000.00000004.00000001.sdmpString found in binary or memory: ftp://ftp.triplelink.co.th/HawkEye_Keylogger_Stealer_Records_878164 3.12.2021 2:19:37 AM.txtGetLoc
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903824649.0000000002BCA000.00000004.00000001.sdmpString found in binary or memory: %lAHawkEye_Keylogger_Stealer_Records_878164 3.12.2021 2:19:37 AM.txtP
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903824649.0000000002BCA000.00000004.00000001.sdmpString found in binary or memory: %lHSTOR HawkEye_Keylogger_Stealer_Records_878164 3.12.2021 2:19:37 AM.txt
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903824649.0000000002BCA000.00000004.00000001.sdmpString found in binary or memory: STOR HawkEye_Keylogger_Stealer_Records_878164 3.12.2021 2:19:37 AM.txt
              Source: Y88576645635_03112021.PDF.exe, 00000006.00000002.903824649.0000000002BCA000.00000004.00000001.sdmpString found in binary or memory: &lHSTOR HawkEye_Keylogger_Stealer_Records_878164 3.12.2021 2:19:37 AM.txt
              Yara detected HawkEye KeyloggerShow sources
              Source: Yara matchFile source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Y88576645635_03112021.PDF.exe PID: 6316, type: MEMORY
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.45fa72.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.408208.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.409c0d.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4290590.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4455010.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.Y88576645635_03112021.PDF.exe.4054130.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.Y88576645635_03112021.PDF.exe.29bb2fc.5.raw.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Replication Through Removable Media1Windows Management Instrumentation1Application Shimming1Application Shimming1Disable or Modify Tools1OS Credential Dumping1System Time Discovery1Replication Through Removable Media1Archive Collected Data11Exfiltration Over Alternative Protocol1Encrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsNative API11Boot or Logon Initialization ScriptsProcess Injection212Deobfuscate/Decode Files or Information11Input Capture11Peripheral Device Discovery1Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsShared Modules1Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information141Credentials in Registry2Account Discovery1SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationRemote Access Software1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing33Credentials In Files1File and Directory Discovery1Distributed Component Object ModelInput Capture11Scheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading11LSA SecretsSystem Information Discovery18SSHClipboard Data1Data Transfer Size LimitsApplication Layer Protocol11Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion3Cached Domain CredentialsQuery Registry1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection212DCSyncSecurity Software Discovery131Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemVirtualization/Sandbox Evasion3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowProcess Discovery4Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
              Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingApplication Window Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
              Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureSystem Owner/User Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
              Compromise Software Supply ChainUnix ShellLaunchdLaunchdRename System UtilitiesKeyloggingRemote System Discovery1Component Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 367711 Sample: Y88576645635_03112021.PDF.exe Startdate: 12/03/2021 Architecture: WINDOWS Score: 100 37 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->37 39 Found malware configuration 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 15 other signatures 2->43 8 Y88576645635_03112021.PDF.exe 3 2->8         started        process3 file4 29 C:\...\Y88576645635_03112021.PDF.exe.log, ASCII 8->29 dropped 57 Detected unpacking (changes PE section rights) 8->57 59 Detected unpacking (overwrites its own PE header) 8->59 61 Injects a PE file into a foreign processes 8->61 12 Y88576645635_03112021.PDF.exe 2 8->12         started        14 Y88576645635_03112021.PDF.exe 8->14         started        16 Y88576645635_03112021.PDF.exe 8->16         started        signatures5 process6 process7 18 Y88576645635_03112021.PDF.exe 15 4 12->18         started        22 Y88576645635_03112021.PDF.exe 12->22         started        dnsIp8 31 ftp.triplelink.co.th 103.27.200.199, 21, 35996, 49749 BANGMODENTERPRISE-THBangmodEnterpriseCoLtdTH Thailand 18->31 33 192.168.2.1 unknown unknown 18->33 35 84.102.13.0.in-addr.arpa 18->35 45 Changes the view of files in windows explorer (hidden files and folders) 18->45 47 Sample uses process hollowing technique 18->47 24 vbc.exe 1 18->24         started        27 vbc.exe 13 18->27         started        signatures9 process10 signatures11 49 Tries to steal Mail credentials (via file registry) 24->49 51 Tries to steal Instant Messenger accounts or passwords 24->51 53 Tries to steal Mail credentials (via file access) 24->53 55 Tries to harvest and steal browser information (history, passwords, etc) 27->55

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              Y88576645635_03112021.PDF.exe21%ReversingLabsWin32.Trojan.Pwsx
              Y88576645635_03112021.PDF.exe100%AviraHEUR/AGEN.1137139
              Y88576645635_03112021.PDF.exe100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              0.0.Y88576645635_03112021.PDF.exe.610000.0.unpack100%AviraHEUR/AGEN.1137139Download File
              11.2.vbc.exe.400000.0.unpack100%AviraHEUR/AGEN.1125438Download File
              2.2.Y88576645635_03112021.PDF.exe.220000.0.unpack100%AviraHEUR/AGEN.1137139Download File
              6.0.Y88576645635_03112021.PDF.exe.540000.0.unpack100%AviraHEUR/AGEN.1137139Download File
              0.2.Y88576645635_03112021.PDF.exe.610000.0.unpack100%AviraHEUR/AGEN.1109526Download File
              4.0.Y88576645635_03112021.PDF.exe.a40000.0.unpack100%AviraHEUR/AGEN.1137139Download File
              3.0.Y88576645635_03112021.PDF.exe.4f0000.0.unpack100%AviraHEUR/AGEN.1137139Download File
              2.0.Y88576645635_03112021.PDF.exe.220000.0.unpack100%AviraHEUR/AGEN.1137139Download File
              4.2.Y88576645635_03112021.PDF.exe.a40000.1.unpack100%AviraHEUR/AGEN.1137139Download File
              5.2.Y88576645635_03112021.PDF.exe.300000.0.unpack100%AviraHEUR/AGEN.1137139Download File
              5.0.Y88576645635_03112021.PDF.exe.300000.0.unpack100%AviraHEUR/AGEN.1137139Download File
              6.2.Y88576645635_03112021.PDF.exe.540000.4.unpack100%AviraHEUR/AGEN.1137139Download File
              3.2.Y88576645635_03112021.PDF.exe.4f0000.0.unpack100%AviraHEUR/AGEN.1137139Download File
              6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack100%AviraTR/AD.MExecute.lzracDownload File
              6.2.Y88576645635_03112021.PDF.exe.400000.0.unpack100%AviraSPR/Tool.MailPassView.473Download File
              4.2.Y88576645635_03112021.PDF.exe.4455010.6.unpack100%AviraTR/Inject.vcoldiDownload File

              Domains

              SourceDetectionScannerLabelLink
              ftp.triplelink.co.th2%VirustotalBrowse
              84.102.13.0.in-addr.arpa0%VirustotalBrowse

              URLs

              SourceDetectionScannerLabelLink
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.carterandcone.com#0%VirustotalBrowse
              http://www.carterandcone.com#0%Avira URL Cloudsafe
              http://www.founder.com.cn/cne-d00%Avira URL Cloudsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.goodfont.co.kr-u0%Avira URL Cloudsafe
              http://www.carterandcone.com0%URL Reputationsafe
              http://www.carterandcone.com0%URL Reputationsafe
              http://www.carterandcone.com0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://www.urwpp.de60%Avira URL Cloudsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://www.fontbureau.comgrita0%URL Reputationsafe
              http://www.fontbureau.comgrita0%URL Reputationsafe
              http://www.fontbureau.comgrita0%URL Reputationsafe
              http://www.founder.com.cn/cnp0%Avira URL Cloudsafe
              http://www.fontbureau.com20%Avira URL Cloudsafe
              http://www.founder.cg0%Avira URL Cloudsafe
              http://www.urwpp.deasu0%Avira URL Cloudsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://tempuri.org/XXXXXXXXXXXXXXXXXXXXXXX.xsd0%Avira URL Cloudsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.urwpp.de0%URL Reputationsafe
              http://www.urwpp.de0%URL Reputationsafe
              http://www.urwpp.de0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe
              http://www.galapagosdesign.com/0%URL Reputationsafe
              http://www.galapagosdesign.com/0%URL Reputationsafe
              http://www.galapagosdesign.com/0%URL Reputationsafe
              http://www.sandoll.co.krt0%Avira URL Cloudsafe
              http://www.goodfont.co.kr-es_0%Avira URL Cloudsafe
              http://www.founder.com.c0%URL Reputationsafe
              http://www.founder.com.c0%URL Reputationsafe
              http://www.founder.com.c0%URL Reputationsafe
              http://www.sandoll.co.krnotm0%Avira URL Cloudsafe
              http://www.urwpp.deF0%Avira URL Cloudsafe
              http://www.agfamonotype.L0%Avira URL Cloudsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.founder.com.cn/cn/0%URL Reputationsafe
              http://www.founder.com.cn/cn/0%URL Reputationsafe
              http://www.founder.com.cn/cn/0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.urwpp.deic0%Avira URL Cloudsafe
              http://www.fontbureau.comionm0%Avira URL Cloudsafe
              http://ftp.triplelink.co.th0%Avira URL Cloudsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.founder.com.cn/cn40%Avira URL Cloudsafe
              http://www.galapagosdesign.com/%0%Avira URL Cloudsafe
              http://www.zhongyicts.com.cnK0%Avira URL Cloudsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              ftp.triplelink.co.th
              103.27.200.199
              truetrueunknown
              84.102.13.0.in-addr.arpa
              unknown
              unknownfalseunknown

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              http://www.fontbureau.com/designersGY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                high
                http://www.fontbureau.com/designers/?Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                  high
                  http://www.founder.com.cn/cn/bTheY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.carterandcone.com#Y88576645635_03112021.PDF.exe, 00000006.00000003.663058162.0000000005B48000.00000004.00000001.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.fontbureau.com/designers?Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                    high
                    http://www.founder.com.cn/cne-d0Y88576645635_03112021.PDF.exe, 00000006.00000003.662444137.0000000005B4E000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.tiro.comY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.fontbureau.com/designersY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                      high
                      http://www.goodfont.co.krY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.goodfont.co.kr-uY88576645635_03112021.PDF.exe, 00000006.00000003.662151861.0000000005B4E000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.carterandcone.comY88576645635_03112021.PDF.exe, 00000006.00000003.663167419.0000000005B45000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssY88576645635_03112021.PDF.exe, 00000000.00000002.650605072.0000000002B31000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmpfalse
                        high
                        http://www.sajatypeworks.comY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.typography.netDY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.founder.com.cn/cn/cTheY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.galapagosdesign.com/staff/dennis.htmY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.urwpp.de6Y88576645635_03112021.PDF.exe, 00000006.00000003.666196255.0000000005B45000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://fontfabrik.comY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.fontbureau.comgritaY88576645635_03112021.PDF.exe, 00000006.00000002.903096798.0000000001177000.00000004.00000040.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.founder.com.cn/cnpY88576645635_03112021.PDF.exe, 00000006.00000003.662444137.0000000005B4E000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.fontbureau.com2Y88576645635_03112021.PDF.exe, 00000006.00000002.903096798.0000000001177000.00000004.00000040.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.founder.cgY88576645635_03112021.PDF.exe, 00000006.00000003.662492268.0000000005B4E000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.urwpp.deasuY88576645635_03112021.PDF.exe, 00000006.00000003.666502735.0000000005B45000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://whatismyipaddress.com/-Y88576645635_03112021.PDF.exe, 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmpfalse
                          high
                          http://www.galapagosdesign.com/DPleaseY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://login.yahoo.com/config/loginvbc.exefalse
                            high
                            http://www.fonts.comY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                              high
                              http://www.sandoll.co.krY88576645635_03112021.PDF.exe, 00000006.00000003.662151861.0000000005B4E000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.site.com/logs.phpY88576645635_03112021.PDF.exe, 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmpfalse
                                high
                                http://tempuri.org/XXXXXXXXXXXXXXXXXXXXXXX.xsdY88576645635_03112021.PDF.exe, 00000004.00000002.658406658.0000000000402000.00000040.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.urwpp.deDPleaseY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.nirsoft.net/vbc.exe, vbc.exe, 0000000B.00000002.699152607.0000000000400000.00000040.00000001.sdmpfalse
                                  high
                                  http://www.urwpp.deY88576645635_03112021.PDF.exe, 00000006.00000003.669939773.0000000005B48000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000006.00000003.669797236.0000000005B48000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.zhongyicts.com.cnY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameY88576645635_03112021.PDF.exe, 00000000.00000002.650605072.0000000002B31000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.sakkal.comY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.apache.org/licenses/LICENSE-2.0Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.comY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000006.00000002.903096798.0000000001177000.00000004.00000040.sdmpfalse
                                        high
                                        http://www.galapagosdesign.com/Y88576645635_03112021.PDF.exe, 00000006.00000003.675783220.0000000005B48000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.sandoll.co.krtY88576645635_03112021.PDF.exe, 00000006.00000003.662151861.0000000005B4E000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.goodfont.co.kr-es_Y88576645635_03112021.PDF.exe, 00000006.00000003.662151861.0000000005B4E000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        low
                                        http://www.founder.com.cY88576645635_03112021.PDF.exe, 00000006.00000003.662492268.0000000005B4E000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.sandoll.co.krnotmY88576645635_03112021.PDF.exe, 00000006.00000003.662151861.0000000005B4E000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.fontbureau.com/designers/cabarga.htmlxY88576645635_03112021.PDF.exe, 00000006.00000003.668835911.0000000005B48000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.urwpp.deFY88576645635_03112021.PDF.exe, 00000006.00000003.669858103.0000000005B48000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.agfamonotype.LY88576645635_03112021.PDF.exe, 00000006.00000003.678715082.0000000005B48000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.carterandcone.comlY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.founder.com.cn/cn/Y88576645635_03112021.PDF.exe, 00000006.00000003.662579211.0000000005B45000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/cabarga.htmlNY88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.founder.com.cn/cnY88576645635_03112021.PDF.exe, 00000006.00000003.662444137.0000000005B4E000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers/frere-user.htmlY88576645635_03112021.PDF.exe, 00000006.00000003.667638331.0000000005B47000.00000004.00000001.sdmp, Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.urwpp.deicY88576645635_03112021.PDF.exe, 00000006.00000003.666257144.0000000005B45000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.fontbureau.com/designers/cabarga.htmlY88576645635_03112021.PDF.exe, 00000006.00000003.669031244.0000000005B48000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.fontbureau.comionmY88576645635_03112021.PDF.exe, 00000006.00000002.903096798.0000000001177000.00000004.00000040.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://ftp.triplelink.co.thY88576645635_03112021.PDF.exe, 00000006.00000002.903800843.0000000002BBE000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.jiyu-kobo.co.jp/Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.founder.com.cn/cn4Y88576645635_03112021.PDF.exe, 00000006.00000003.662444137.0000000005B4E000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.fontbureau.com/designers8Y88576645635_03112021.PDF.exe, 00000006.00000002.906936323.0000000005C90000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.galapagosdesign.com/%Y88576645635_03112021.PDF.exe, 00000006.00000003.675783220.0000000005B48000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/Y88576645635_03112021.PDF.exe, 00000006.00000003.666502735.0000000005B45000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.zhongyicts.com.cnKY88576645635_03112021.PDF.exe, 00000006.00000003.662850878.0000000005B48000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown

                                                    Contacted IPs

                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs

                                                    Public

                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    103.27.200.199
                                                    ftp.triplelink.co.thThailand
                                                    58955BANGMODENTERPRISE-THBangmodEnterpriseCoLtdTHtrue

                                                    Private

                                                    IP
                                                    192.168.2.1

                                                    General Information

                                                    Joe Sandbox Version:31.0.0 Emerald
                                                    Analysis ID:367711
                                                    Start date:12.03.2021
                                                    Start time:02:10:40
                                                    Joe Sandbox Product:CloudBasic
                                                    Overall analysis duration:0h 11m 34s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:light
                                                    Sample file name:Y88576645635_03112021.PDF.exe
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                    Number of analysed new started processes analysed:23
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • HDC enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal100.phis.troj.spyw.evad.winEXE@15/4@2/2
                                                    EGA Information:Failed
                                                    HDC Information:
                                                    • Successful, ratio: 6.4% (good quality ratio 5.5%)
                                                    • Quality average: 66.6%
                                                    • Quality standard deviation: 35.2%
                                                    HCA Information:
                                                    • Successful, ratio: 97%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Adjust boot time
                                                    • Enable AMSI
                                                    • Found application associated with file extension: .exe
                                                    Warnings:
                                                    Show All
                                                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                    • Excluded IPs from analysis (whitelisted): 13.64.90.137, 52.255.188.83, 51.104.139.180, 92.122.213.247, 92.122.213.194, 52.155.217.156, 20.54.26.129, 2.20.142.209, 2.20.142.210
                                                    • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, au.download.windowsupdate.com.edgesuite.net, skypedataprdcolwus17.cloudapp.net, arc.msn.com.nsatc.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                                    Simulations

                                                    Behavior and APIs

                                                    TimeTypeDescription
                                                    02:11:25API Interceptor7x Sleep call for process: Y88576645635_03112021.PDF.exe modified

                                                    Joe Sandbox View / Context

                                                    IPs

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    103.27.200.199K409476485-03032021000.pdf.exeGet hashmaliciousBrowse
                                                      Vkdr225E85.exeGet hashmaliciousBrowse
                                                        071020207659825.PDF.exeGet hashmaliciousBrowse
                                                          file.exeGet hashmaliciousBrowse
                                                            103002994-05102020.PDF.exeGet hashmaliciousBrowse
                                                              1110975-0080620.PDF.exeGet hashmaliciousBrowse
                                                                l0185766832020805.PDF.exeGet hashmaliciousBrowse
                                                                  008042020786544141.PDF.exeGet hashmaliciousBrowse
                                                                    dHXjzn9Z5w.exeGet hashmaliciousBrowse
                                                                      O7292020987725545.PDF.exeGet hashmaliciousBrowse
                                                                        98764737722.PDF.exeGet hashmaliciousBrowse
                                                                          gunzipped.exeGet hashmaliciousBrowse

                                                                            Domains

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            ftp.triplelink.co.thK409476485-03032021000.pdf.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            Vkdr225E85.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            071020207659825.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            file.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            103002994-05102020.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            1110975-0080620.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            l0185766832020805.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            008042020786544141.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            dHXjzn9Z5w.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            O7292020987725545.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            98764737722.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            gunzipped.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199

                                                                            ASN

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            BANGMODENTERPRISE-THBangmodEnterpriseCoLtdTHCHANG 290386.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.68
                                                                            K409476485-03032021000.pdf.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            Vkdr225E85.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            WfSx9pJXxf.exeGet hashmaliciousBrowse
                                                                            • 103.86.49.11
                                                                            l9ZtB4c9Gj.exeGet hashmaliciousBrowse
                                                                            • 103.86.49.11
                                                                            New Purchase Order 501,689$.exeGet hashmaliciousBrowse
                                                                            • 45.64.187.182
                                                                            071020207659825.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            file.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            103002994-05102020.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            BAL_0MX2NTOGM6VL9.docGet hashmaliciousBrowse
                                                                            • 45.64.185.141
                                                                            1110975-0080620.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            l0185766832020805.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            008042020786544141.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            dHXjzn9Z5w.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            O7292020987725545.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            98764737722.PDF.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            gunzipped.exeGet hashmaliciousBrowse
                                                                            • 103.27.200.199
                                                                            Christmas Greeting eCard.docGet hashmaliciousBrowse
                                                                            • 103.27.201.8
                                                                            Christmas Greeting eCard.docGet hashmaliciousBrowse
                                                                            • 103.27.201.8
                                                                            Christmas Greeting eCard.docGet hashmaliciousBrowse
                                                                            • 103.27.201.8

                                                                            JA3 Fingerprints

                                                                            No context

                                                                            Dropped Files

                                                                            No context

                                                                            Created / dropped Files

                                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Y88576645635_03112021.PDF.exe.log
                                                                            Process:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1314
                                                                            Entropy (8bit):5.350128552078965
                                                                            Encrypted:false
                                                                            SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                            MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                            SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                            SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                            SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                            Malicious:true
                                                                            Reputation:high, very likely benign file
                                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                            C:\Users\user\AppData\Local\Temp\holderwb.txt
                                                                            Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                            File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2
                                                                            Entropy (8bit):1.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:Qn:Qn
                                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview: ..
                                                                            C:\Users\user\AppData\Roaming\pid.txt
                                                                            Process:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):4
                                                                            Entropy (8bit):1.5
                                                                            Encrypted:false
                                                                            SSDEEP:3:fT:7
                                                                            MD5:6107D91FC9A0B04BC044AA7D8C1443BD
                                                                            SHA1:5908618DF3DA243BDBA2C6C2C586222C32A017E0
                                                                            SHA-256:B0BAE7AAE64B82780025D6B79916D0D75D708C5B232EB03813DA7FED7AEC54C6
                                                                            SHA-512:7B143D6442BDB99690F6A23AAAF9F6270944725FE21E7E55DBC880E2DF40E53E32C8790664F623DAC79EA74EC0BCB46B153A6F10D37683D17F4613AEB1BD81B7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview: 6316
                                                                            C:\Users\user\AppData\Roaming\pidloc.txt
                                                                            Process:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):52
                                                                            Entropy (8bit):4.6259338915848
                                                                            Encrypted:false
                                                                            SSDEEP:3:oNt+WfW8fHf1TOVUkA:oNwv8f/16VxA
                                                                            MD5:5D5E400AE0E8075A1EB45B1A77B8B764
                                                                            SHA1:97E120B26B294250BEC1DD7F3843310C0D452CFF
                                                                            SHA-256:E192947818C79EDD5D3A95E02D70065C2C3307353E3E408F4FF11BB69F9FED4C
                                                                            SHA-512:6125C4F6D7E18035C7732763C6587AFE484FB2B4FC63D77EB6397442978F7D004E378D9A2FD370701F4366CBC7F22D433BB08DDF558108D42FC4521970FEC48D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview: C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe

                                                                            Static File Info

                                                                            General

                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                            Entropy (8bit):7.939398616269563
                                                                            TrID:
                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                            • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                            • Windows Screen Saver (13104/52) 0.07%
                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                            File name:Y88576645635_03112021.PDF.exe
                                                                            File size:1821696
                                                                            MD5:4f0fdcac715b3d952ffab9e7d3ee86ac
                                                                            SHA1:1079108984d0587302e2576c6e72c18a1021154b
                                                                            SHA256:047d3bebe340180add07832e734233f7aa762de34f1eca2b5059d48a2daca6bc
                                                                            SHA512:bd12f34e1ea80e2d9959c1d549cf0ee872b4327c7704d135e9be619fe392636c6462086a1e2876bd5346e0b6b4e14b51020a3b088687d6b4586d443a2c37e09c
                                                                            SSDEEP:49152:0cyb8nxp8HA+bY+hHUsP3DOl7ZUzsajRaWOegWb:BLxp8HrDHUsPJznjDOegW
                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....I`..............P..8...........V... ...`....@.. ....................... ............@................................

                                                                            File Icon

                                                                            Icon Hash:83ccb4ecec878dd1

                                                                            Static PE Info

                                                                            General

                                                                            Entrypoint:0x5b562e
                                                                            Entrypoint Section:.text
                                                                            Digitally signed:false
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                            Time Stamp:0x6049BA19 [Thu Mar 11 06:35:05 2021 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:v4.0.30319
                                                                            OS Version Major:4
                                                                            OS Version Minor:0
                                                                            File Version Major:4
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:4
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                            Entrypoint Preview

                                                                            Instruction
                                                                            jmp dword ptr [00402000h]
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al

                                                                            Data Directories

                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x1b55dc0x4f.text
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x1b60000x8e20.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x1c00000xc.reloc
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                            Sections

                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x20000x1b36340x1b3800False0.940840045565data7.94979367637IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                            .rsrc0x1b60000x8e200x9000False0.293104383681data6.32293632445IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .reloc0x1c00000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                            Resources

                                                                            NameRVASizeTypeLanguageCountry
                                                                            RT_ICON0x1b61f00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 0, next used block 50331648
                                                                            RT_ICON0x1ba4180x25a8data
                                                                            RT_ICON0x1bc9c00x10a8data
                                                                            RT_ICON0x1bda680x988data
                                                                            RT_ICON0x1be3f00x468GLS_BINARY_LSB_FIRST
                                                                            RT_GROUP_ICON0x1be8580x4cdata
                                                                            RT_VERSION0x1be8a40x38adata
                                                                            RT_MANIFEST0x1bec300x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                            Imports

                                                                            DLLImport
                                                                            mscoree.dll_CorExeMain

                                                                            Version Infos

                                                                            DescriptionData
                                                                            Translation0x0000 0x04b0
                                                                            LegalCopyright2016 TypeLoadException
                                                                            Assembly Version16.8.11.18
                                                                            InternalNameApplicationIdentity.exe
                                                                            FileVersion16.8.11.18
                                                                            CompanyNameTypeLoadException
                                                                            LegalTrademarksNavBar
                                                                            Comments
                                                                            ProductNameNavBar
                                                                            ProductVersion16.8.11.18
                                                                            FileDescriptionNavBar
                                                                            OriginalFilenameApplicationIdentity.exe

                                                                            Network Behavior

                                                                            Snort IDS Alerts

                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                            03/12/21-02:12:02.718886TCP2020410ET TROJAN HawkEye Keylogger FTP4974921192.168.2.4103.27.200.199

                                                                            Network Port Distribution

                                                                            TCP Packets

                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Mar 12, 2021 02:11:59.800307035 CET4974921192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:00.093427896 CET2149749103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:00.093564034 CET4974921192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:00.391424894 CET2149749103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:00.392848015 CET4974921192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:00.703134060 CET2149749103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:00.703203917 CET2149749103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:00.707108021 CET4974921192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:01.048357010 CET2149749103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:01.048722982 CET4974921192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:01.397772074 CET2149749103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:01.398664951 CET4974921192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:01.755841970 CET2149749103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:01.756288052 CET4974921192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:02.095961094 CET2149749103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:02.096210957 CET4974921192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:02.420974016 CET2149749103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:02.421894073 CET4975035996192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:02.466784954 CET4974921192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:02.718539953 CET3599649750103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:02.718642950 CET4975035996192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:02.718885899 CET4974921192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:02.997607946 CET2149749103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:02.998687983 CET4975035996192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:03.004828930 CET4975035996192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:03.006773949 CET4975035996192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:03.044985056 CET4974921192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:03.271217108 CET3599649750103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:03.277204990 CET3599649750103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:03.277251959 CET3599649750103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:03.280333042 CET3599649750103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:03.280426979 CET4975035996192.168.2.4103.27.200.199
                                                                            Mar 12, 2021 02:12:03.284754992 CET2149749103.27.200.199192.168.2.4
                                                                            Mar 12, 2021 02:12:03.326284885 CET4974921192.168.2.4103.27.200.199

                                                                            UDP Packets

                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Mar 12, 2021 02:11:18.834980965 CET5912353192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:18.886647940 CET53591238.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:20.039439917 CET5453153192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:20.091913939 CET53545318.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:21.360070944 CET4971453192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:21.408811092 CET53497148.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:22.880412102 CET5802853192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:22.931607962 CET53580288.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:24.165766001 CET5309753192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:24.215930939 CET53530978.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:25.439687967 CET4925753192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:25.491215944 CET53492578.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:26.707967043 CET6238953192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:26.760355949 CET53623898.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:27.875890017 CET4991053192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:27.928554058 CET53499108.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:29.201910019 CET5585453192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:29.259557962 CET53558548.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:30.479374886 CET6454953192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:30.536385059 CET53645498.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:31.840060949 CET6315353192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:31.889512062 CET53631538.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:33.145288944 CET5299153192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:33.194298029 CET53529918.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:34.508697033 CET5370053192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:34.560038090 CET53537008.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:35.409905910 CET5172653192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:35.462054014 CET53517268.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:36.570456982 CET5679453192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:36.632522106 CET53567948.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:37.395400047 CET5653453192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:37.455295086 CET53565348.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:38.729446888 CET5662753192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:38.781176090 CET53566278.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:39.959359884 CET5662153192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:40.008114100 CET53566218.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:42.637505054 CET6311653192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:42.691395998 CET53631168.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:44.538364887 CET6407853192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:44.595468998 CET53640788.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:47.273685932 CET6480153192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:47.322510958 CET53648018.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:53.226907015 CET6172153192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:53.290183067 CET53617218.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:11:58.387563944 CET5125553192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:11:58.786683083 CET53512558.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:08.398677111 CET6152253192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:08.484458923 CET53615228.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:09.071412086 CET5233753192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:09.131874084 CET53523378.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:09.525918007 CET5504653192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:09.595689058 CET4961253192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:09.616827965 CET53550468.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:09.655728102 CET53496128.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:10.136986971 CET4928553192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:10.196722984 CET53492858.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:10.818593025 CET5060153192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:11.004805088 CET53506018.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:11.619841099 CET6087553192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:11.676985025 CET53608758.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:12.180793047 CET5644853192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:12.232453108 CET53564488.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:12.521667004 CET5917253192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:12.571964025 CET53591728.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:13.062041998 CET6242053192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:13.123425007 CET53624208.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:14.159763098 CET6057953192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:14.217411041 CET53605798.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:14.742012978 CET5018353192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:14.802248955 CET53501838.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:22.957071066 CET6153153192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:22.982532978 CET4922853192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:23.006947994 CET53615318.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:23.040098906 CET53492288.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:25.751055002 CET5979453192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:25.811125040 CET53597948.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:57.370394945 CET5591653192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:57.420788050 CET53559168.8.8.8192.168.2.4
                                                                            Mar 12, 2021 02:12:59.168704987 CET5275253192.168.2.48.8.8.8
                                                                            Mar 12, 2021 02:12:59.236057043 CET53527528.8.8.8192.168.2.4

                                                                            DNS Queries

                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                            Mar 12, 2021 02:11:44.538364887 CET192.168.2.48.8.8.80x58bbStandard query (0)84.102.13.0.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                                                            Mar 12, 2021 02:11:58.387563944 CET192.168.2.48.8.8.80x23b6Standard query (0)ftp.triplelink.co.thA (IP address)IN (0x0001)

                                                                            DNS Answers

                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                            Mar 12, 2021 02:11:44.595468998 CET8.8.8.8192.168.2.40x58bbName error (3)84.102.13.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)
                                                                            Mar 12, 2021 02:11:58.786683083 CET8.8.8.8192.168.2.40x23b6No error (0)ftp.triplelink.co.th103.27.200.199A (IP address)IN (0x0001)

                                                                            FTP Packets

                                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                                            Mar 12, 2021 02:12:00.391424894 CET2149749103.27.200.199192.168.2.4220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                            220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.
                                                                            220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 08:08. Server port: 21.
                                                                            220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 08:08. Server port: 21.220-This is a private system - No anonymous login
                                                                            220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 08:08. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.
                                                                            220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 08:08. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                                                                            Mar 12, 2021 02:12:00.392848015 CET4974921192.168.2.4103.27.200.199USER Loggsszzzxxx@triplelink.co.th
                                                                            Mar 12, 2021 02:12:00.703203917 CET2149749103.27.200.199192.168.2.4331 User Loggsszzzxxx@triplelink.co.th OK. Password required
                                                                            Mar 12, 2021 02:12:00.707108021 CET4974921192.168.2.4103.27.200.199PASS xpen2000
                                                                            Mar 12, 2021 02:12:01.048357010 CET2149749103.27.200.199192.168.2.4230-This server supports FXP transfers
                                                                            230-This server supports FXP transfers230 OK. Current restricted directory is /
                                                                            Mar 12, 2021 02:12:01.397772074 CET2149749103.27.200.199192.168.2.4504 Unknown command
                                                                            Mar 12, 2021 02:12:01.398664951 CET4974921192.168.2.4103.27.200.199PWD
                                                                            Mar 12, 2021 02:12:01.755841970 CET2149749103.27.200.199192.168.2.4257 "/" is your current location
                                                                            Mar 12, 2021 02:12:01.756288052 CET4974921192.168.2.4103.27.200.199TYPE I
                                                                            Mar 12, 2021 02:12:02.095961094 CET2149749103.27.200.199192.168.2.4200 TYPE is now 8-bit binary
                                                                            Mar 12, 2021 02:12:02.096210957 CET4974921192.168.2.4103.27.200.199PASV
                                                                            Mar 12, 2021 02:12:02.420974016 CET2149749103.27.200.199192.168.2.4227 Entering Passive Mode (103,27,200,199,140,156)
                                                                            Mar 12, 2021 02:12:02.718885899 CET4974921192.168.2.4103.27.200.199STOR HawkEye_Keylogger_Stealer_Records_878164 3.12.2021 2:19:37 AM.txt
                                                                            Mar 12, 2021 02:12:02.997607946 CET2149749103.27.200.199192.168.2.4150 Accepted data connection
                                                                            Mar 12, 2021 02:12:03.284754992 CET2149749103.27.200.199192.168.2.4226-File successfully transferred
                                                                            226-File successfully transferred226 0.288 seconds (measured here), 5.18 Kbytes per second

                                                                            Code Manipulations

                                                                            Statistics

                                                                            Behavior

                                                                            Click to jump to process

                                                                            System Behavior

                                                                            General

                                                                            Start time:02:11:23
                                                                            Start date:12/03/2021
                                                                            Path:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:'C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe'
                                                                            Imagebase:0x610000
                                                                            File size:1821696 bytes
                                                                            MD5 hash:4F0FDCAC715B3D952FFAB9E7D3EE86AC
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:.Net C# or VB.NET
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.650605072.0000000002B31000.00000004.00000001.sdmp, Author: Joe Security
                                                                            Reputation:low

                                                                            General

                                                                            Start time:02:11:26
                                                                            Start date:12/03/2021
                                                                            Path:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            Imagebase:0x220000
                                                                            File size:1821696 bytes
                                                                            MD5 hash:4F0FDCAC715B3D952FFAB9E7D3EE86AC
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low

                                                                            General

                                                                            Start time:02:11:27
                                                                            Start date:12/03/2021
                                                                            Path:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            Imagebase:0x4f0000
                                                                            File size:1821696 bytes
                                                                            MD5 hash:4F0FDCAC715B3D952FFAB9E7D3EE86AC
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low

                                                                            General

                                                                            Start time:02:11:28
                                                                            Start date:12/03/2021
                                                                            Path:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            Imagebase:0xa40000
                                                                            File size:1821696 bytes
                                                                            MD5 hash:4F0FDCAC715B3D952FFAB9E7D3EE86AC
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:.Net C# or VB.NET
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.659715727.0000000002F91000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: RAT_HawkEye, Description: Detects HawkEye RAT, Source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                            • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: Hawkeye, Description: detect HawkEye in memory, Source: 00000004.00000002.661841679.0000000003F99000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                            Reputation:low

                                                                            General

                                                                            Start time:02:11:31
                                                                            Start date:12/03/2021
                                                                            Path:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            Imagebase:0x300000
                                                                            File size:1821696 bytes
                                                                            MD5 hash:4F0FDCAC715B3D952FFAB9E7D3EE86AC
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low

                                                                            General

                                                                            Start time:02:11:32
                                                                            Start date:12/03/2021
                                                                            Path:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:C:\Users\user\Desktop\Y88576645635_03112021.PDF.exe
                                                                            Imagebase:0x540000
                                                                            File size:1821696 bytes
                                                                            MD5 hash:4F0FDCAC715B3D952FFAB9E7D3EE86AC
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:.Net C# or VB.NET
                                                                            Yara matches:
                                                                            • Rule: HKTL_NET_GUID_Stealer, Description: Detects c# red/black-team tools via typelibguid, Source: 00000006.00000002.908387169.0000000008090000.00000004.00000001.sdmp, Author: Arnim Rupp
                                                                            • Rule: RAT_HawkEye, Description: Detects HawkEye RAT, Source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                            • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                            • Rule: Hawkeye, Description: detect HawkEye in memory, Source: 00000006.00000002.902253239.0000000000402000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                            • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000006.00000002.904321418.0000000003991000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000006.00000002.904321418.0000000003991000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: HKTL_NET_GUID_Stealer, Description: Detects c# red/black-team tools via typelibguid, Source: 00000006.00000002.908411308.00000000081F0000.00000004.00000001.sdmp, Author: Arnim Rupp
                                                                            • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: Hawkeye, Description: detect HawkEye in memory, Source: 00000006.00000002.903358748.0000000002991000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                            Reputation:low

                                                                            General

                                                                            Start time:02:11:49
                                                                            Start date:12/03/2021
                                                                            Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holdermail.txt'
                                                                            Imagebase:0x400000
                                                                            File size:1171592 bytes
                                                                            MD5 hash:C63ED21D5706A527419C9FBD730FFB2E
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 0000000A.00000002.696473559.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                            Reputation:high

                                                                            General

                                                                            Start time:02:11:49
                                                                            Start date:12/03/2021
                                                                            Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holderwb.txt'
                                                                            Imagebase:0x400000
                                                                            File size:1171592 bytes
                                                                            MD5 hash:C63ED21D5706A527419C9FBD730FFB2E
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 0000000B.00000002.699152607.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                            Reputation:high

                                                                            Disassembly

                                                                            Code Analysis

                                                                            Reset < >