Analysis Report SOA pdf.exe

Overview

General Information

Sample Name: SOA pdf.exe
Analysis ID: 433462
MD5: bbc9e35de9e2839c817ab6776fc6463d
SHA1: bc65f4322261fbf23aa9e58d03e18346a5043bf6
SHA256: 1b424eac2b05b856247bfd73d7da0782a0366b48ad797e7f55f1f98b6b0980f9
Tags: AgentTeslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Modifies the hosts file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to detect virtual machines (SLDT)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000014.00000002.908512619.0000000002D31000.00000004.00000001.sdmp Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "parts@vibranthonda.coRADHE@123smtp.vibranthonda.co"}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Roaming\HNfyrYavn.exe ReversingLabs: Detection: 56%
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe ReversingLabs: Detection: 56%
Multi AV Scanner detection for submitted file
Source: SOA pdf.exe Virustotal: Detection: 55% Perma Link
Source: SOA pdf.exe ReversingLabs: Detection: 56%
Antivirus or Machine Learning detection for unpacked file
Source: 10.0.SOA pdf.exe.400000.1.unpack Avira: Label: TR/Spy.Gen8
Source: 20.2.uwmDRDg.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8
Source: 20.0.uwmDRDg.exe.400000.1.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Detected unpacking (overwrites its own PE header)
Source: C:\Users\user\Desktop\SOA pdf.exe Unpacked PE file: 0.2.SOA pdf.exe.4d0000.0.unpack
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Unpacked PE file: 15.2.uwmDRDg.exe.330000.0.unpack
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Unpacked PE file: 16.2.uwmDRDg.exe.7e0000.0.unpack
Uses 32bit PE files
Source: SOA pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: SOA pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 0_2_08F04198
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 4x nop then push dword ptr [ebp-24h] 0_2_08F04628
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 0_2_08F04628
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 0_2_08F0418C
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 4x nop then xor edx, edx 0_2_08F04560
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 4x nop then xor edx, edx 0_2_08F04554
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 4x nop then push dword ptr [ebp-20h] 0_2_08F042FD
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 0_2_08F042FD
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 4x nop then push dword ptr [ebp-24h] 0_2_08F0461D
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 0_2_08F0461D
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 4x nop then push dword ptr [ebp-20h] 0_2_08F04308
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 0_2_08F04308

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49780 -> 208.91.199.224:587
Source: uwmDRDg.exe, 00000014.00000002.908512619.0000000002D31000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: uwmDRDg.exe, 00000014.00000002.908512619.0000000002D31000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: uwmDRDg.exe, 00000014.00000002.908512619.0000000002D31000.00000004.00000001.sdmp String found in binary or memory: http://TIlVCz.com
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: SOA pdf.exe, 00000000.00000002.732813153.0000000002977000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.898531199.00000000027E7000.00000004.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.908725677.0000000002C27000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: SOA pdf.exe, 00000000.00000002.743252858.0000000006D32000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.903867904.0000000005AC0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.912445741.0000000005F80000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: SOA pdf.exe, 00000000.00000002.735817127.0000000003988000.00000004.00000001.sdmp, SOA pdf.exe, 0000000A.00000000.730746294.0000000000402000.00000040.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.900614886.00000000037F3000.00000004.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.909346446.0000000003C33000.00000004.00000001.sdmp, uwmDRDg.exe, 00000014.00000000.895697326.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: uwmDRDg.exe, 00000014.00000002.908512619.0000000002D31000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Spam, unwanted Advertisements and Ransom Demands:

barindex
Modifies the hosts file
Source: C:\Users\user\Desktop\SOA pdf.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior

System Summary:

barindex
.NET source code contains very large array initializations
Source: 10.0.SOA pdf.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007b11004A9Cu002d6669u002d46F0u002d8678u002d0F05607DDA88u007d/u00380D9967Fu002dE7BFu002d430Au002dA8EDu002d2F835DC2079D.cs Large array initialization: .cctor: array initializer size 11937
Source: 20.2.uwmDRDg.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b11004A9Cu002d6669u002d46F0u002d8678u002d0F05607DDA88u007d/u00380D9967Fu002dE7BFu002d430Au002dA8EDu002d2F835DC2079D.cs Large array initialization: .cctor: array initializer size 11937
Source: 20.0.uwmDRDg.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007b11004A9Cu002d6669u002d46F0u002d8678u002d0F05607DDA88u007d/u00380D9967Fu002dE7BFu002d430Au002dA8EDu002d2F835DC2079D.cs Large array initialization: .cctor: array initializer size 11937
Contains functionality to call native functions
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_027401A4 NtQueryInformationProcess, 0_2_027401A4
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_02743493 NtQueryInformationProcess, 0_2_02743493
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 15_2_00C701A4 NtQueryInformationProcess, 15_2_00C701A4
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 15_2_00C73491 NtQueryInformationProcess, 15_2_00C73491
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_02BC01A4 NtQueryInformationProcess, 16_2_02BC01A4
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_02BC3491 NtQueryInformationProcess, 16_2_02BC3491
Detected potential crypto function
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_02742DA1 0_2_02742DA1
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_02740470 0_2_02740470
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_02747C19 0_2_02747C19
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F070D8 0_2_08F070D8
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F07C80 0_2_08F07C80
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F00040 0_2_08F00040
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F06040 0_2_08F06040
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F09560 0_2_08F09560
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F06518 0_2_08F06518
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F086D0 0_2_08F086D0
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F03A10 0_2_08F03A10
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0DBA0 0_2_08F0DBA0
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F050FF 0_2_08F050FF
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F070D2 0_2_08F070D2
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0E080 0_2_08F0E080
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0CC70 0_2_08F0CC70
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F07C70 0_2_08F07C70
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0CC6A 0_2_08F0CC6A
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0EC20 0_2_08F0EC20
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0B5F8 0_2_08F0B5F8
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0B5E9 0_2_08F0B5E9
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F031D0 0_2_08F031D0
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F031C0 0_2_08F031C0
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0E558 0_2_08F0E558
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0E548 0_2_08F0E548
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F08130 0_2_08F08130
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F08120 0_2_08F08120
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F05110 0_2_08F05110
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F06509 0_2_08F06509
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0950A 0_2_08F0950A
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F086C0 0_2_08F086C0
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0D2A8 0_2_08F0D2A8
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0D290 0_2_08F0D290
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0B288 0_2_08F0B288
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0B279 0_2_08F0B279
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0967B 0_2_08F0967B
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0BA18 0_2_08F0BA18
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0A3F0 0_2_08F0A3F0
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0EBFA 0_2_08F0EBFA
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0A3E0 0_2_08F0A3E0
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0B7E8 0_2_08F0B7E8
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0BBD0 0_2_08F0BBD0
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0B7D9 0_2_08F0B7D9
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0BBCA 0_2_08F0BBCA
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0DB90 0_2_08F0DB90
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F03B28 0_2_08F03B28
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_0ECE0040 0_2_0ECE0040
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_0ECE15A0 0_2_0ECE15A0
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_0ECE15B0 0_2_0ECE15B0
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_0ECE02D6 0_2_0ECE02D6
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_0ECE02E5 0_2_0ECE02E5
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_0ECE02A3 0_2_0ECE02A3
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_0ECE0248 0_2_0ECE0248
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_0ECE0264 0_2_0ECE0264
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_0ECE0006 0_2_0ECE0006
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 15_2_00C72DA1 15_2_00C72DA1
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 15_2_00C70470 15_2_00C70470
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_02BC2DA1 16_2_02BC2DA1
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_02BC0470 16_2_02BC0470
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_02BC7C19 16_2_02BC7C19
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_0E720040 16_2_0E720040
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_0E7215B0 16_2_0E7215B0
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_0E7215AD 16_2_0E7215AD
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_0E720264 16_2_0E720264
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_0E720248 16_2_0E720248
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_0E7202E5 16_2_0E7202E5
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_0E7202D6 16_2_0E7202D6
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_0E7202A3 16_2_0E7202A3
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_0E72001F 16_2_0E72001F
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_0E720007 16_2_0E720007
PE file contains strange resources
Source: SOA pdf.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: HNfyrYavn.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: uwmDRDg.exe.10.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: SOA pdf.exe Binary or memory string: OriginalFilename vs SOA pdf.exe
Source: SOA pdf.exe, 00000000.00000002.746307442.0000000008D90000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs SOA pdf.exe
Source: SOA pdf.exe, 00000000.00000002.732813153.0000000002977000.00000004.00000001.sdmp Binary or memory string: OriginalFilenamezssGGTdVLFRKFFVUlZbcwKclIxjSHIWgFUac.exe( vs SOA pdf.exe
Source: SOA pdf.exe, 00000000.00000002.746403557.0000000008DF0000.00000002.00000001.sdmp Binary or memory string: originalfilename vs SOA pdf.exe
Source: SOA pdf.exe, 00000000.00000002.746403557.0000000008DF0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs SOA pdf.exe
Source: SOA pdf.exe, 00000000.00000002.746071346.0000000008B60000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs SOA pdf.exe
Source: SOA pdf.exe, 00000000.00000002.731720921.00000000005D1000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameYkXf.exe& vs SOA pdf.exe
Source: SOA pdf.exe, 00000000.00000002.732837793.0000000002982000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameWindowsNetwork.dll> vs SOA pdf.exe
Source: SOA pdf.exe, 00000000.00000002.745488768.0000000008940000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs SOA pdf.exe
Source: SOA pdf.exe, 0000000A.00000000.730342008.0000000000E81000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameYkXf.exe& vs SOA pdf.exe
Source: SOA pdf.exe Binary or memory string: OriginalFilenameYkXf.exe& vs SOA pdf.exe
Uses 32bit PE files
Source: SOA pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 10.0.SOA pdf.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 10.0.SOA pdf.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 20.2.uwmDRDg.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 20.2.uwmDRDg.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 20.0.uwmDRDg.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 20.0.uwmDRDg.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.adwa.evad.winEXE@15/9@0/0
Source: C:\Users\user\Desktop\SOA pdf.exe File created: C:\Users\user\AppData\Roaming\HNfyrYavn.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6972:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7124:120:WilError_01
Source: C:\Users\user\Desktop\SOA pdf.exe File created: C:\Users\user\AppData\Local\Temp\tmpFDEE.tmp Jump to behavior
Source: SOA pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SOA pdf.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\SOA pdf.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: SOA pdf.exe Virustotal: Detection: 55%
Source: SOA pdf.exe ReversingLabs: Detection: 56%
Source: C:\Users\user\Desktop\SOA pdf.exe File read: C:\Users\user\Desktop\SOA pdf.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\SOA pdf.exe 'C:\Users\user\Desktop\SOA pdf.exe'
Source: C:\Users\user\Desktop\SOA pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\HNfyrYavn' /XML 'C:\Users\user\AppData\Local\Temp\tmpFDEE.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\SOA pdf.exe Process created: C:\Users\user\Desktop\SOA pdf.exe {path}
Source: unknown Process created: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe 'C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe'
Source: unknown Process created: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe 'C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe'
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\HNfyrYavn' /XML 'C:\Users\user\AppData\Local\Temp\tmp2FD7.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process created: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe {path}
Source: C:\Users\user\Desktop\SOA pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\HNfyrYavn' /XML 'C:\Users\user\AppData\Local\Temp\tmpFDEE.tmp' Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process created: C:\Users\user\Desktop\SOA pdf.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\HNfyrYavn' /XML 'C:\Users\user\AppData\Local\Temp\tmp2FD7.tmp' Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process created: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: SOA pdf.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: SOA pdf.exe Static file information: File size 1143808 > 1048576
Source: SOA pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
Detected unpacking (changes PE section rights)
Source: C:\Users\user\Desktop\SOA pdf.exe Unpacked PE file: 0.2.SOA pdf.exe.4d0000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Unpacked PE file: 15.2.uwmDRDg.exe.330000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Unpacked PE file: 16.2.uwmDRDg.exe.7e0000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
Detected unpacking (overwrites its own PE header)
Source: C:\Users\user\Desktop\SOA pdf.exe Unpacked PE file: 0.2.SOA pdf.exe.4d0000.0.unpack
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Unpacked PE file: 15.2.uwmDRDg.exe.330000.0.unpack
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Unpacked PE file: 16.2.uwmDRDg.exe.7e0000.0.unpack
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_004D5D8A push edx; ret 0_2_004D5D8B
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_02740191 push ebx; retf 0_2_02740192
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F09422 pushfd ; retf 0_2_08F09424
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F0C6AC push ecx; ret 0_2_08F0C6AD
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_08F06E26 push ss; ret 0_2_08F06E27
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_0ECE0F0F push es; ret 0_2_0ECE0F11
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_0ECE54C5 push FFFFFF8Bh; iretd 0_2_0ECE54C7
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_0ECE1450 push cs; iretd 0_2_0ECE1458
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_0ECE1545 push cs; retf 0_2_0ECE1548
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 15_2_00335D8A push edx; ret 15_2_00335D8B
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_007E5D8A push edx; ret 16_2_007E5D8B
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_0E720F0F push es; ret 16_2_0E720F11
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 16_2_0E721547 push cs; retf 16_2_0E721548
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Code function: 20_2_007B5D8A push edx; ret 20_2_007B5D8B
Source: initial sample Static PE information: section name: .text entropy: 7.07467868209
Source: initial sample Static PE information: section name: .text entropy: 7.07467868209
Source: initial sample Static PE information: section name: .text entropy: 7.07467868209

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\SOA pdf.exe File created: C:\Users\user\AppData\Roaming\HNfyrYavn.exe Jump to dropped file
Source: C:\Users\user\Desktop\SOA pdf.exe File created: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: C:\Users\user\Desktop\SOA pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\HNfyrYavn' /XML 'C:\Users\user\AppData\Local\Temp\tmpFDEE.tmp'
Source: C:\Users\user\Desktop\SOA pdf.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run uwmDRDg Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run uwmDRDg Jump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Users\user\Desktop\SOA pdf.exe File opened: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: 0000000F.00000002.898550212.00000000027F6000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.732837793.0000000002982000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.908748383.0000000002C37000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: uwmDRDg.exe PID: 2740, type: MEMORY
Source: Yara match File source: Process Memory Space: SOA pdf.exe PID: 6976, type: MEMORY
Source: Yara match File source: Process Memory Space: uwmDRDg.exe PID: 4752, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\SOA pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\SOA pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to delay execution (extensive OutputDebugStringW loop)
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Section loaded: OutputDebugStringW count: 151
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: SOA pdf.exe, 00000000.00000002.732837793.0000000002982000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.898550212.00000000027F6000.00000004.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.908748383.0000000002C37000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: SOA pdf.exe, 00000000.00000002.732837793.0000000002982000.00000004.00000001.sdmp, uwmDRDg.exe, 0000000F.00000002.898550212.00000000027F6000.00000004.00000001.sdmp, uwmDRDg.exe, 00000010.00000002.908748383.0000000002C37000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains capabilities to detect virtual machines
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains functionality to detect virtual machines (SLDT)
Source: C:\Users\user\Desktop\SOA pdf.exe Code function: 0_2_004D808D sldt word ptr [eax] 0_2_004D808D
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\SOA pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\SOA pdf.exe Window / User API: threadDelayed 1170 Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Window / User API: threadDelayed 8681 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\SOA pdf.exe TID: 7036 Thread sleep time: -65000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe TID: 7028 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe TID: 5484 Thread sleep time: -16602069666338586s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe TID: 5560 Thread sleep count: 1170 > 30 Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe TID: 5560 Thread sleep count: 8681 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe TID: 3040 Thread sleep time: -61000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe TID: 6248 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe TID: 7084 Thread sleep count: 63 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe TID: 7084 Thread sleep time: -63000s >= -30000s Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\SOA pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\SOA pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: uwmDRDg.exe, 00000010.00000002.908748383.0000000002C37000.00000004.00000001.sdmp Binary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
Source: uwmDRDg.exe, 00000010.00000002.908748383.0000000002C37000.00000004.00000001.sdmp Binary or memory string: vmware
Source: uwmDRDg.exe, 00000010.00000002.908748383.0000000002C37000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: uwmDRDg.exe, 00000010.00000002.908748383.0000000002C37000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: uwmDRDg.exe, 00000010.00000002.908748383.0000000002C37000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: uwmDRDg.exe, 00000010.00000002.908748383.0000000002C37000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: uwmDRDg.exe, 00000010.00000002.908748383.0000000002C37000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: uwmDRDg.exe, 00000010.00000002.908748383.0000000002C37000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: uwmDRDg.exe, 00000010.00000002.908748383.0000000002C37000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: C:\Users\user\Desktop\SOA pdf.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe System information queried: KernelDebuggerInformation Jump to behavior
Enables debug privileges
Source: C:\Users\user\Desktop\SOA pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\SOA pdf.exe Memory written: C:\Users\user\Desktop\SOA pdf.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Memory written: unknown base: 400000 value starts with: 4D5A Jump to behavior
Modifies the hosts file
Source: C:\Users\user\Desktop\SOA pdf.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\SOA pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\HNfyrYavn' /XML 'C:\Users\user\AppData\Local\Temp\tmpFDEE.tmp' Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Process created: C:\Users\user\Desktop\SOA pdf.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\HNfyrYavn' /XML 'C:\Users\user\AppData\Local\Temp\tmp2FD7.tmp' Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process created: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Process created: unknown unknown Jump to behavior
Source: uwmDRDg.exe, 00000010.00000002.908439159.00000000015A0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000014.00000002.908091972.0000000001780000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: uwmDRDg.exe, 00000010.00000002.908439159.00000000015A0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000014.00000002.908091972.0000000001780000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: uwmDRDg.exe, 00000010.00000002.908439159.00000000015A0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000014.00000002.908091972.0000000001780000.00000002.00000001.sdmp Binary or memory string: Progman
Source: uwmDRDg.exe, 00000010.00000002.908439159.00000000015A0000.00000002.00000001.sdmp, uwmDRDg.exe, 00000014.00000002.908091972.0000000001780000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Users\user\Desktop\SOA pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Users\user\Desktop\SOA pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Queries volume information: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Queries volume information: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Queries volume information: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\uwmDRDg\uwmDRDg.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Modifies the hosts file
Source: C:\Users\user\Desktop\SOA pdf.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 0000000A.00000000.730746294.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.735817127.0000000003988000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000000.895697326.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.909346446.0000000003C33000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.900614886.00000000037F3000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.906578289.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 15.2.uwmDRDg.exe.38c04b0.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.uwmDRDg.exe.3d00680.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.uwmDRDg.exe.38c04b0.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.0.SOA pdf.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.uwmDRDg.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA pdf.exe.3a54b60.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.0.uwmDRDg.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA pdf.exe.3a54b60.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.uwmDRDg.exe.3d00680.3.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 0000000A.00000000.730746294.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.908512619.0000000002D31000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.735817127.0000000003988000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000000.895697326.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.909346446.0000000003C33000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.900614886.00000000037F3000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.906578289.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: uwmDRDg.exe PID: 6740, type: MEMORY
Source: Yara match File source: Process Memory Space: uwmDRDg.exe PID: 2740, type: MEMORY
Source: Yara match File source: Process Memory Space: SOA pdf.exe PID: 7040, type: MEMORY
Source: Yara match File source: Process Memory Space: SOA pdf.exe PID: 6976, type: MEMORY
Source: Yara match File source: Process Memory Space: uwmDRDg.exe PID: 4752, type: MEMORY
Source: Yara match File source: 15.2.uwmDRDg.exe.38c04b0.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.uwmDRDg.exe.3d00680.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.uwmDRDg.exe.38c04b0.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.0.SOA pdf.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.uwmDRDg.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA pdf.exe.3a54b60.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.0.uwmDRDg.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA pdf.exe.3a54b60.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.uwmDRDg.exe.3d00680.3.unpack, type: UNPACKEDPE
Yara detected Credential Stealer
Source: Yara match File source: 00000014.00000002.908512619.0000000002D31000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: uwmDRDg.exe PID: 6740, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 0000000A.00000000.730746294.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.735817127.0000000003988000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000000.895697326.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.909346446.0000000003C33000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.900614886.00000000037F3000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.906578289.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 15.2.uwmDRDg.exe.38c04b0.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.uwmDRDg.exe.3d00680.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.uwmDRDg.exe.38c04b0.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.0.SOA pdf.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.uwmDRDg.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA pdf.exe.3a54b60.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.0.uwmDRDg.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA pdf.exe.3a54b60.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.uwmDRDg.exe.3d00680.3.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 0000000A.00000000.730746294.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.908512619.0000000002D31000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.735817127.0000000003988000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000000.895697326.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.909346446.0000000003C33000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.900614886.00000000037F3000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.906578289.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: uwmDRDg.exe PID: 6740, type: MEMORY
Source: Yara match File source: Process Memory Space: uwmDRDg.exe PID: 2740, type: MEMORY
Source: Yara match File source: Process Memory Space: SOA pdf.exe PID: 7040, type: MEMORY
Source: Yara match File source: Process Memory Space: SOA pdf.exe PID: 6976, type: MEMORY
Source: Yara match File source: Process Memory Space: uwmDRDg.exe PID: 4752, type: MEMORY
Source: Yara match File source: 15.2.uwmDRDg.exe.38c04b0.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.uwmDRDg.exe.3d00680.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.uwmDRDg.exe.38c04b0.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.0.SOA pdf.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.uwmDRDg.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA pdf.exe.3a54b60.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.0.uwmDRDg.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA pdf.exe.3a54b60.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.uwmDRDg.exe.3d00680.3.unpack, type: UNPACKEDPE
No contacted IP infos