Loading ...

Play interactive tourEdit tour

Windows Analysis Report SOA pdf.exe

Overview

General Information

Sample Name:SOA pdf.exe
Analysis ID:510693
MD5:a4777dd931c6b16901478a2c1888dc27
SHA1:bac3170333a0c8da9e5e1827d065d78b683fbb53
SHA256:59bb800d65d8c2670fe30e036b9d9d7e81ab3a863df72e1f00e27c709ddcf1e8
Tags:agentteslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Multi AV Scanner detection for dropped file
Modifies the hosts file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
Machine Learning detection for dropped file
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • SOA pdf.exe (PID: 5552 cmdline: 'C:\Users\user\Desktop\SOA pdf.exe' MD5: A4777DD931C6B16901478A2C1888DC27)
    • schtasks.exe (PID: 6392 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmpAF7F.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • SOA pdf.exe (PID: 6484 cmdline: {path} MD5: A4777DD931C6B16901478A2C1888DC27)
  • hgvQCmQ.exe (PID: 240 cmdline: 'C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe' MD5: A4777DD931C6B16901478A2C1888DC27)
    • schtasks.exe (PID: 6344 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmp9A6B.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 1636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • hgvQCmQ.exe (PID: 5344 cmdline: {path} MD5: A4777DD931C6B16901478A2C1888DC27)
  • hgvQCmQ.exe (PID: 396 cmdline: 'C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe' MD5: A4777DD931C6B16901478A2C1888DC27)
    • schtasks.exe (PID: 400 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmpBCF7.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 5648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • hgvQCmQ.exe (PID: 5868 cmdline: {path} MD5: A4777DD931C6B16901478A2C1888DC27)
    • hgvQCmQ.exe (PID: 6620 cmdline: {path} MD5: A4777DD931C6B16901478A2C1888DC27)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "markhung@jingtai.com.vn", "Password": "truongtuyen2209", "Host": "Mail.jingtai.com.vn"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000001A.00000000.553026976.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    0000001A.00000000.553026976.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000012.00000000.523738351.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 52 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.SOA pdf.exe.3f5dab8.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              1.2.SOA pdf.exe.3f5dab8.3.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                4.0.SOA pdf.exe.400000.12.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  4.0.SOA pdf.exe.400000.12.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    26.0.hgvQCmQ.exe.400000.10.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 49 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 26.0.hgvQCmQ.exe.400000.4.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "markhung@jingtai.com.vn", "Password": "truongtuyen2209", "Host": "Mail.jingtai.com.vn"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: SOA pdf.exeReversingLabs: Detection: 25%
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\SneJGPA.exeReversingLabs: Detection: 25%
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeReversingLabs: Detection: 25%
                      Machine Learning detection for sampleShow sources
                      Source: SOA pdf.exeJoe Sandbox ML: detected
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\SneJGPA.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeJoe Sandbox ML: detected
                      Source: 26.0.hgvQCmQ.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: 18.0.hgvQCmQ.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.SOA pdf.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.SOA pdf.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                      Source: 26.0.hgvQCmQ.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.SOA pdf.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: 18.0.hgvQCmQ.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                      Source: 18.0.hgvQCmQ.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.SOA pdf.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                      Source: 18.2.hgvQCmQ.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 26.0.hgvQCmQ.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.SOA pdf.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                      Source: 18.0.hgvQCmQ.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                      Source: 26.0.hgvQCmQ.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                      Source: 26.2.hgvQCmQ.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 18.0.hgvQCmQ.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                      Source: 26.0.hgvQCmQ.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.2.SOA pdf.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: SOA pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: SOA pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.6:49770 -> 103.15.48.233:587
                      Source: SOA pdf.exe, 00000004.00000002.630306300.0000000002871000.00000004.00000001.sdmp, hgvQCmQ.exe, 00000012.00000002.574206873.0000000002941000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: hgvQCmQ.exe, 0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: SOA pdf.exe, 00000004.00000002.632033522.0000000002BD0000.00000004.00000001.sdmpString found in binary or memory: http://Mail.jingtai.com.vn
                      Source: SOA pdf.exe, 00000004.00000002.630306300.0000000002871000.00000004.00000001.sdmpString found in binary or memory: http://bWFhc41K6WqcMA6O.net
                      Source: SOA pdf.exe, 00000004.00000002.630306300.0000000002871000.00000004.00000001.sdmpString found in binary or memory: http://bWFhc41K6WqcMA6O.nett
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: SOA pdf.exe, 00000004.00000002.632033522.0000000002BD0000.00000004.00000001.sdmpString found in binary or memory: http://pro13.emailserver.vn
                      Source: hgvQCmQ.exe, 0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmpString found in binary or memory: http://rlhupJ.com
                      Source: SOA pdf.exe, 00000001.00000002.399462595.0000000002CC1000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000000B.00000002.528563461.0000000002711000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000000E.00000002.568468445.0000000002D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameP
                      Source: hgvQCmQ.exe, hgvQCmQ.exe, 0000000E.00000000.507259966.00000000008A2000.00000002.00020000.sdmp, hgvQCmQ.exe, 00000012.00000000.515358909.00000000004A2000.00000002.00020000.sdmp, hgvQCmQ.exe, 00000017.00000002.543098518.0000000000182000.00000002.00020000.sdmp, hgvQCmQ.exe, 0000001A.00000000.543649045.00000000006D2000.00000002.00020000.sdmp, SOA pdf.exeString found in binary or memory: http://tempuri.org/DatabaseDataSet.xsd
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: SOA pdf.exe, 00000001.00000003.358166526.0000000005E9C000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/5
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: SOA pdf.exe, 00000001.00000003.360096130.0000000005E92000.00000004.00000001.sdmp, SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: SOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com4P
                      Source: SOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comalsZP)
                      Source: SOA pdf.exe, 00000001.00000002.403233802.0000000005E80000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comcom
                      Source: SOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comd
                      Source: SOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comitud
                      Source: SOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comlicd
                      Source: SOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comsiva=P
                      Source: SOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com~P
                      Source: SOA pdf.exe, 00000001.00000003.351784655.0000000005EBD000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: SOA pdf.exe, 00000001.00000003.351784655.0000000005EBD000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com9
                      Source: SOA pdf.exe, 00000001.00000003.351784655.0000000005EBD000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comX
                      Source: SOA pdf.exe, 00000001.00000003.351784655.0000000005EBD000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comy
                      Source: SOA pdf.exe, 00000001.00000003.353685426.0000000005E91000.00000004.00000001.sdmp, SOA pdf.exe, 00000001.00000003.353431356.0000000005E83000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: SOA pdf.exe, 00000001.00000003.353431356.0000000005E83000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn5
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: SOA pdf.exe, 00000001.00000003.355755914.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: SOA pdf.exe, 00000001.00000003.355755914.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/=P
                      Source: SOA pdf.exe, 00000001.00000003.356034926.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                      Source: SOA pdf.exe, 00000001.00000003.356034926.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/=P
                      Source: SOA pdf.exe, 00000001.00000003.356034926.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/QP
                      Source: SOA pdf.exe, 00000001.00000003.355755914.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/~P
                      Source: SOA pdf.exe, 00000001.00000003.355755914.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/s/r
                      Source: SOA pdf.exe, 00000001.00000003.355632091.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/soft
                      Source: SOA pdf.exe, 00000001.00000003.355755914.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/uP
                      Source: SOA pdf.exe, 00000001.00000003.356034926.0000000005E86000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/~P
                      Source: SOA pdf.exe, 00000001.00000003.357582998.0000000005EC6000.00000004.00000001.sdmpString found in binary or memory: http://www.monotype.4
                      Source: SOA pdf.exe, 00000001.00000003.351269595.000000000135D000.00000004.00000001.sdmp, SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: SOA pdf.exe, 00000001.00000003.351269595.000000000135D000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comiv4
                      Source: SOA pdf.exe, 00000001.00000003.351269595.000000000135D000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comn
                      Source: SOA pdf.exe, 00000001.00000003.351269595.000000000135D000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comn-u
                      Source: SOA pdf.exe, 00000001.00000003.351269595.000000000135D000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comt
                      Source: SOA pdf.exe, 00000001.00000003.356579402.0000000005E92000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: SOA pdf.exe, 00000001.00000003.355033550.0000000005E9B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comI
                      Source: SOA pdf.exe, 00000001.00000003.355033550.0000000005E9B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comslnt
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: SOA pdf.exe, 00000001.00000003.357933861.0000000005E9E000.00000004.00000001.sdmp, SOA pdf.exe, 00000001.00000003.360930293.0000000005E92000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de
                      Source: SOA pdf.exe, 00000001.00000003.358166526.0000000005E9C000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de3
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: SOA pdf.exe, 00000001.00000003.358166526.0000000005E9C000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deFy
                      Source: SOA pdf.exe, 00000001.00000003.358166526.0000000005E9C000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deras
                      Source: SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: SOA pdf.exe, 00000001.00000002.401458000.00000000040A6000.00000004.00000001.sdmp, SOA pdf.exe, 00000004.00000002.622548824.0000000000402000.00000040.00000001.sdmp, hgvQCmQ.exe, 0000000B.00000002.532515883.0000000003850000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000000E.00000002.574319167.0000000003EA0000.00000004.00000001.sdmp, hgvQCmQ.exe, 00000012.00000000.523738351.0000000000402000.00000040.00000001.sdmp, hgvQCmQ.exe, 0000001A.00000000.553026976.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: SOA pdf.exe, 00000004.00000002.630306300.0000000002871000.00000004.00000001.sdmp, hgvQCmQ.exe, 00000012.00000002.574206873.0000000002941000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownDNS traffic detected: queries for: Mail.jingtai.com.vn
                      Source: SOA pdf.exe, 00000001.00000002.398891854.00000000010C0000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      Spam, unwanted Advertisements and Ransom Demands:

                      barindex
                      Modifies the hosts fileShow sources
                      Source: C:\Users\user\Desktop\SOA pdf.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 4.0.SOA pdf.exe.400000.6.unpack, u003cPrivateImplementationDetailsu003eu007b0C8D2557u002d3889u002d400Fu002d9406u002d4B6CD9A29432u007d/u00312392A79u002dCB08u002d4B04u002d977Eu002d4794EB500DC5.csLarge array initialization: .cctor: array initializer size 11944
                      Source: 4.0.SOA pdf.exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007b0C8D2557u002d3889u002d400Fu002d9406u002d4B6CD9A29432u007d/u00312392A79u002dCB08u002d4B04u002d977Eu002d4794EB500DC5.csLarge array initialization: .cctor: array initializer size 11944
                      Source: SOA pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_02CAE151
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_02CAC4B0
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_02CA9BF0
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075EF788
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075EE808
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075E7D98
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075E0040
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075E0006
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_07954788
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_079533B8
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_07958E32
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_0795CA78
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_07958140
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_07954C60
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_079533A9
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_07950BE0
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_07958B12
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_07950B30
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_027247A0
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_02723CCC
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_027246B0
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_02725490
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_05B07538
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_05B094F8
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_05B06920
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_05B0E460
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_05B06C68
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_0259B35C
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_0259E170
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_02599BF0
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_04C14788
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_04C14778
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_06A0F788
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_06A00006
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_06A00040
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_06A07D98
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_02BDB35C
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_02BDE170
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_02BDC708
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_02BD9BF0
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_0823E808
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_082398C0
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_0823F788
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_08230006
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_08230040
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_0823EC00
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_08237D98
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C4C60
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C80B8
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C8DB8
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085CCB00
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C4798
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C33B8
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C0040
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C9070
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C0006
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C3891
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C9080
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C80A9
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C38A0
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C5150
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C5140
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C553C
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C69DF
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C51F2
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C89E8
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C8DAA
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C39A7
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C6A30
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C8A98
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C8A88
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C0B30
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C0BE0
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C4788
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C33A9
                      Source: SOA pdf.exe, 00000001.00000002.403921801.0000000007670000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs SOA pdf.exe
                      Source: SOA pdf.exe, 00000001.00000002.403751978.0000000007480000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameBunifu.UI.dll4 vs SOA pdf.exe
                      Source: SOA pdf.exe, 00000001.00000002.398167836.00000000009AE000.00000002.00020000.sdmpBinary or memory string: OriginalFilename6bpLA.exe4 vs SOA pdf.exe
                      Source: SOA pdf.exe, 00000001.00000002.398891854.00000000010C0000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs SOA pdf.exe
                      Source: SOA pdf.exe, 00000001.00000002.399462595.0000000002CC1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamebUkmBySTvXsKXLZKazvODwwtAMdjm.exe4 vs SOA pdf.exe
                      Source: SOA pdf.exe, 00000004.00000000.394195454.00000000005AE000.00000002.00020000.sdmpBinary or memory string: OriginalFilename6bpLA.exe4 vs SOA pdf.exe
                      Source: SOA pdf.exe, 00000004.00000002.622548824.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamebUkmBySTvXsKXLZKazvODwwtAMdjm.exe4 vs SOA pdf.exe
                      Source: SOA pdf.exeBinary or memory string: OriginalFilename6bpLA.exe4 vs SOA pdf.exe
                      Source: SOA pdf.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: SneJGPA.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: hgvQCmQ.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: SOA pdf.exeReversingLabs: Detection: 25%
                      Source: C:\Users\user\Desktop\SOA pdf.exeFile read: C:\Users\user\Desktop\SOA pdf.exeJump to behavior
                      Source: SOA pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\SOA pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\SOA pdf.exe 'C:\Users\user\Desktop\SOA pdf.exe'
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmpAF7F.tmp'
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess created: C:\Users\user\Desktop\SOA pdf.exe {path}
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe 'C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe'
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe 'C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe'
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmp9A6B.tmp'
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe {path}
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmpBCF7.tmp'
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe {path}
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe {path}
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmpAF7F.tmp'
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess created: C:\Users\user\Desktop\SOA pdf.exe {path}
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmp9A6B.tmp'
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe {path}
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmpBCF7.tmp'
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe {path}
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe {path}
                      Source: C:\Users\user\Desktop\SOA pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                      Source: C:\Users\user\Desktop\SOA pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\SOA pdf.exeFile created: C:\Users\user\AppData\Roaming\SneJGPA.exeJump to behavior
                      Source: C:\Users\user\Desktop\SOA pdf.exeFile created: C:\Users\user\AppData\Local\Temp\tmpAF7F.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.adwa.evad.winEXE@20/9@2/0
                      Source: C:\Users\user\Desktop\SOA pdf.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\SOA pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\SOA pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: SOA pdf.exeJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5648:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6448:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1636:120:WilError_01
                      Source: 4.0.SOA pdf.exe.400000.6.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.0.SOA pdf.exe.400000.6.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.0.SOA pdf.exe.400000.12.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.0.SOA pdf.exe.400000.12.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\SOA pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: SOA pdf.exeStatic file information: File size 1221632 > 1048576
                      Source: SOA pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: SOA pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_008957B2 push esi; ret
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_008983FB push ecx; retf
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_00896721 push 6F060001h; retn 0004h
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075E2B34 push es; ret
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075E2A50 push es; ret
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075E124D push ds; ret
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075E323D push ds; iretd
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075E1AD5 push ss; ret
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075E1AF9 push ss; ret
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075E1A82 push ss; ret
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075E22BC push cs; ret
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 1_2_075E12A4 push ds; ret
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_00496721 push 6F060001h; retn 0004h
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_004983FB push ecx; retf
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_004957B2 push esi; ret
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_05B0D4B7 push eax; ret
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_05B0F926 pushfd ; ret
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_00256721 push 6F060001h; retn 0004h
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_002557B2 push esi; ret
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_002583FB push ecx; retf
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_04C19A70 pushad ; iretd
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 11_2_06A0323D push ds; iretd
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_008A57B2 push esi; ret
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_008A83FB push ecx; retf
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_008A6721 push 6F060001h; retn 0004h
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_02BD7FC0 push edx; ret
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_0823323D push ds; iretd
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeCode function: 14_2_085C6DEC push eax; ret
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.20610912902
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.20610912902
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.20610912902
                      Source: C:\Users\user\Desktop\SOA pdf.exeFile created: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeJump to dropped file
                      Source: C:\Users\user\Desktop\SOA pdf.exeFile created: C:\Users\user\AppData\Roaming\SneJGPA.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmpAF7F.tmp'
                      Source: C:\Users\user\Desktop\SOA pdf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run hgvQCmQJump to behavior
                      Source: C:\Users\user\Desktop\SOA pdf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run hgvQCmQJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\Desktop\SOA pdf.exeFile opened: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe:Zone.Identifier read attributes | delete
                      Source: C:\Users\user\Desktop\SOA pdf.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 0000000B.00000002.531462689.0000000002A6E000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SOA pdf.exe PID: 5552, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: hgvQCmQ.exe PID: 240, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: hgvQCmQ.exe PID: 396, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: SOA pdf.exe, 00000001.00000002.399462595.0000000002CC1000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000000B.00000002.531462689.0000000002A6E000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000000E.00000002.568468445.0000000002D61000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: SOA pdf.exe, 00000001.00000002.399462595.0000000002CC1000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000000B.00000002.531462689.0000000002A6E000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000000E.00000002.568468445.0000000002D61000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\SOA pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\SOA pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\SOA pdf.exe TID: 6164Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\SOA pdf.exe TID: 6828Thread sleep time: -16602069666338586s >= -30000s
                      Source: C:\Users\user\Desktop\SOA pdf.exe TID: 6832Thread sleep count: 275 > 30
                      Source: C:\Users\user\Desktop\SOA pdf.exe TID: 6832Thread sleep count: 9581 > 30
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe TID: 4928Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe TID: 6284Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe TID: 7120Thread sleep time: -20291418481080494s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe TID: 7136Thread sleep count: 923 > 30
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe TID: 7136Thread sleep count: 8906 > 30
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\SOA pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\SOA pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\SOA pdf.exeWindow / User API: threadDelayed 9581
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeWindow / User API: threadDelayed 923
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeWindow / User API: threadDelayed 8906
                      Source: C:\Users\user\Desktop\SOA pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\SOA pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeThread delayed: delay time: 922337203685477
                      Source: hgvQCmQ.exe, 0000000E.00000002.568468445.0000000002D61000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                      Source: hgvQCmQ.exe, 0000000E.00000002.568468445.0000000002D61000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: hgvQCmQ.exe, 0000000E.00000002.568468445.0000000002D61000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: hgvQCmQ.exe, 0000000E.00000002.568468445.0000000002D61000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: hgvQCmQ.exe, 0000000E.00000002.568468445.0000000002D61000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: hgvQCmQ.exe, 0000000E.00000002.568468445.0000000002D61000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: hgvQCmQ.exe, 0000000E.00000002.568468445.0000000002D61000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: hgvQCmQ.exe, 0000000E.00000002.568468445.0000000002D61000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: hgvQCmQ.exe, 0000000E.00000002.568468445.0000000002D61000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: SOA pdf.exe, 00000004.00000002.628297222.0000000000C67000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\SOA pdf.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Modifies the hosts fileShow sources
                      Source: C:\Users\user\Desktop\SOA pdf.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\SOA pdf.exeMemory written: C:\Users\user\Desktop\SOA pdf.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeMemory written: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeMemory written: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmpAF7F.tmp'
                      Source: C:\Users\user\Desktop\SOA pdf.exeProcess created: C:\Users\user\Desktop\SOA pdf.exe {path}
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmp9A6B.tmp'
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe {path}
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmpBCF7.tmp'
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe {path}
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeProcess created: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe {path}
                      Source: SOA pdf.exe, 00000004.00000002.629722224.0000000001280000.00000002.00020000.sdmp, hgvQCmQ.exe, 0000001A.00000002.628148405.00000000014C0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: SOA pdf.exe, 00000004.00000002.629722224.0000000001280000.00000002.00020000.sdmp, hgvQCmQ.exe, 0000001A.00000002.628148405.00000000014C0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: SOA pdf.exe, 00000004.00000002.629722224.0000000001280000.00000002.00020000.sdmp, hgvQCmQ.exe, 0000001A.00000002.628148405.00000000014C0000.00000002.00020000.sdmpBinary or memory string: &Program Manager
                      Source: SOA pdf.exe, 00000004.00000002.629722224.0000000001280000.00000002.00020000.sdmp, hgvQCmQ.exe, 0000001A.00000002.628148405.00000000014C0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Users\user\Desktop\SOA pdf.exe VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Users\user\Desktop\SOA pdf.exe VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SOA pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\SOA pdf.exeCode function: 4_2_05B0516C GetUserNameW,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Modifies the hosts fileShow sources
                      Source: C:\Users\user\Desktop\SOA pdf.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 1.2.SOA pdf.exe.3f5dab8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.SOA pdf.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.0.hgvQCmQ.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.SOA pdf.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.hgvQCmQ.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.hgvQCmQ.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.hgvQCmQ.exe.39adab8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.SOA pdf.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.0.hgvQCmQ.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.SOA pdf.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.hgvQCmQ.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.hgvQCmQ.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.hgvQCmQ.exe.38f7e68.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.0.hgvQCmQ.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.SOA pdf.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.hgvQCmQ.exe.39adab8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.hgvQCmQ.exe.3ffdab8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.2.hgvQCmQ.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.hgvQCmQ.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SOA pdf.exe.3ea7e68.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.0.hgvQCmQ.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.hgvQCmQ.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SOA pdf.exe.3f5dab8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.hgvQCmQ.exe.3ffdab8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.SOA pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.0.hgvQCmQ.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.hgvQCmQ.exe.3f47e68.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001A.00000000.553026976.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.523738351.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000000.559051654.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.521046677.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.522087904.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.622610702.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.401458000.00000000040A6000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.570961957.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000000.556463107.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.622548824.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000000.554521283.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.392455880.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.532515883.0000000003850000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.394004490.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.400803068.0000000003E00000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.393041501.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.519772323.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.393509699.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.574319167.0000000003EA0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.574206873.0000000002941000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.630306300.0000000002871000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SOA pdf.exe PID: 5552, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: SOA pdf.exe PID: 6484, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: hgvQCmQ.exe PID: 240, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: hgvQCmQ.exe PID: 396, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: hgvQCmQ.exe PID: 5344, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: hgvQCmQ.exe PID: 6620, type: MEMORYSTR
                      Source: Yara matchFile source: 0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.574206873.0000000002941000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.630306300.0000000002871000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SOA pdf.exe PID: 6484, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: hgvQCmQ.exe PID: 5344, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: hgvQCmQ.exe PID: 6620, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 1.2.SOA pdf.exe.3f5dab8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.SOA pdf.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.0.hgvQCmQ.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.SOA pdf.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.hgvQCmQ.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.hgvQCmQ.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.hgvQCmQ.exe.39adab8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.SOA pdf.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.0.hgvQCmQ.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.SOA pdf.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.hgvQCmQ.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.hgvQCmQ.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.hgvQCmQ.exe.38f7e68.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.0.hgvQCmQ.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.SOA pdf.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.hgvQCmQ.exe.39adab8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.hgvQCmQ.exe.3ffdab8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.2.hgvQCmQ.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.hgvQCmQ.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SOA pdf.exe.3ea7e68.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.0.hgvQCmQ.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.hgvQCmQ.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SOA pdf.exe.3f5dab8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.hgvQCmQ.exe.3ffdab8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.SOA pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.0.hgvQCmQ.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.hgvQCmQ.exe.3f47e68.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001A.00000000.553026976.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.523738351.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000000.559051654.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.521046677.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.522087904.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.622610702.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.401458000.00000000040A6000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.570961957.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000000.556463107.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.622548824.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000000.554521283.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.392455880.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.532515883.0000000003850000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.394004490.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.400803068.0000000003E00000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.393041501.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.519772323.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.393509699.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.574319167.0000000003EA0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.574206873.0000000002941000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.630306300.0000000002871000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SOA pdf.exe PID: 5552, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: SOA pdf.exe PID: 6484, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: hgvQCmQ.exe PID: 240, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: hgvQCmQ.exe PID: 396, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: hgvQCmQ.exe PID: 5344, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: hgvQCmQ.exe PID: 6620, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Process Injection112File and Directory Permissions Modification1Input Capture1Account Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/Job1Registry Run Keys / Startup Folder1Scheduled Task/Job1Disable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Registry Run Keys / Startup Folder1Deobfuscate/Decode Files or Information1Security Account ManagerSystem Information Discovery113SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSQuery Registry1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsSecurity Software Discovery311SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading1Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion131DCSyncVirtualization/Sandbox Evasion131Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection112Proc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Hidden Files and Directories1/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 510693 Sample: SOA pdf.exe Startdate: 28/10/2021 Architecture: WINDOWS Score: 100 50 pro13.emailserver.vn 2->50 52 Mail.jingtai.com.vn 2->52 58 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->58 60 Found malware configuration 2->60 62 Multi AV Scanner detection for dropped file 2->62 64 10 other signatures 2->64 8 SOA pdf.exe 6 2->8         started        12 hgvQCmQ.exe 5 2->12         started        14 hgvQCmQ.exe 4 2->14         started        signatures3 process4 file5 44 C:\Users\user\AppData\Roaming\SneJGPA.exe, PE32 8->44 dropped 46 C:\Users\user\AppData\Local\...\tmpAF7F.tmp, XML 8->46 dropped 48 C:\Users\user\AppData\...\SOA pdf.exe.log, ASCII 8->48 dropped 66 Injects a PE file into a foreign processes 8->66 16 SOA pdf.exe 2 5 8->16         started        20 schtasks.exe 1 8->20         started        68 Multi AV Scanner detection for dropped file 12->68 70 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 12->70 72 Machine Learning detection for dropped file 12->72 74 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 12->74 22 schtasks.exe 1 12->22         started        24 hgvQCmQ.exe 2 12->24         started        26 schtasks.exe 14->26         started        28 hgvQCmQ.exe 14->28         started        30 hgvQCmQ.exe 14->30         started        signatures6 process7 file8 38 C:\Users\user\AppData\Roaming\...\hgvQCmQ.exe, PE32 16->38 dropped 40 C:\Windows\System32\drivers\etc\hosts, ASCII 16->40 dropped 42 C:\Users\user\...\hgvQCmQ.exe:Zone.Identifier, ASCII 16->42 dropped 54 Modifies the hosts file 16->54 56 Hides that the sample has been downloaded from the Internet (zone.identifier) 16->56 32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        36 conhost.exe 26->36         started        signatures9 process10

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      SOA pdf.exe26%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      SOA pdf.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\SneJGPA.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\SneJGPA.exe26%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe26%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      26.0.hgvQCmQ.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                      18.0.hgvQCmQ.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.SOA pdf.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.SOA pdf.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                      26.0.hgvQCmQ.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.SOA pdf.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                      18.0.hgvQCmQ.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                      18.0.hgvQCmQ.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.SOA pdf.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                      18.2.hgvQCmQ.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      26.0.hgvQCmQ.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.SOA pdf.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                      18.0.hgvQCmQ.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                      26.0.hgvQCmQ.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                      26.2.hgvQCmQ.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      18.0.hgvQCmQ.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                      26.0.hgvQCmQ.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                      4.2.SOA pdf.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.sajatypeworks.comn-u0%URL Reputationsafe
                      http://www.urwpp.deFy0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/~P0%Avira URL Cloudsafe
                      http://www.urwpp.deras0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/soft0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.comI0%Avira URL Cloudsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.fontbureau.comsiva=P0%Avira URL Cloudsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://bWFhc41K6WqcMA6O.net0%Avira URL Cloudsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.fontbureau.comlicd0%URL Reputationsafe
                      http://www.fontbureau.comcom0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/s/r0%Avira URL Cloudsafe
                      http://www.urwpp.de30%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/uP0%Avira URL Cloudsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.fontbureau.com4P0%Avira URL Cloudsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://www.fonts.comy0%Avira URL Cloudsafe
                      http://bWFhc41K6WqcMA6O.nett0%Avira URL Cloudsafe
                      http://www.sajatypeworks.comn0%Avira URL Cloudsafe
                      http://www.fontbureau.com~P0%Avira URL Cloudsafe
                      http://www.fontbureau.comalsZP)0%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.sajatypeworks.comt0%URL Reputationsafe
                      http://www.tiro.comslnt0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://Mail.jingtai.com.vn0%Avira URL Cloudsafe
                      http://www.fontbureau.comd0%URL Reputationsafe
                      http://www.fonts.comX0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/=P0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.sajatypeworks.comiv40%Avira URL Cloudsafe
                      http://rlhupJ.com0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.monotype.40%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/=P0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://tempuri.org/DatabaseDataSet.xsd0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn50%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/QP0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/~P0%Avira URL Cloudsafe
                      http://www.fonts.com90%Avira URL Cloudsafe
                      http://www.fontbureau.comitud0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      pro13.emailserver.vn
                      103.15.48.233
                      truefalse
                        high
                        Mail.jingtai.com.vn
                        unknown
                        unknownfalse
                          high

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:HTTP/1.1SOA pdf.exe, 00000004.00000002.630306300.0000000002871000.00000004.00000001.sdmp, hgvQCmQ.exe, 00000012.00000002.574206873.0000000002941000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://www.fontbureau.com/designersGSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                            high
                            http://www.fontbureau.com/designers/?SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bTheSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designers?SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                high
                                http://www.sajatypeworks.comn-uSOA pdf.exe, 00000001.00000003.351269595.000000000135D000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.urwpp.deFySOA pdf.exe, 00000001.00000003.358166526.0000000005E9C000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.com/designers/5SOA pdf.exe, 00000001.00000003.358166526.0000000005E9C000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.jiyu-kobo.co.jp/~PSOA pdf.exe, 00000001.00000003.356034926.0000000005E86000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.urwpp.derasSOA pdf.exe, 00000001.00000003.358166526.0000000005E9C000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/softSOA pdf.exe, 00000001.00000003.355632091.0000000005E86000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.tiro.comSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designersSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.tiro.comISOA pdf.exe, 00000001.00000003.355033550.0000000005E9B000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.goodfont.co.krSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.comsiva=PSOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://pro13.emailserver.vnSOA pdf.exe, 00000004.00000002.632033522.0000000002BD0000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.sajatypeworks.comSOA pdf.exe, 00000001.00000003.351269595.000000000135D000.00000004.00000001.sdmp, SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://bWFhc41K6WqcMA6O.netSOA pdf.exe, 00000004.00000002.630306300.0000000002871000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.typography.netDSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cn/cTheSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/staff/dennis.htmSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://fontfabrik.comSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.comlicdSOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.comcomSOA pdf.exe, 00000001.00000002.403233802.0000000005E80000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/s/rSOA pdf.exe, 00000001.00000003.355755914.0000000005E86000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.urwpp.de3SOA pdf.exe, 00000001.00000003.358166526.0000000005E9C000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleaseSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fonts.comSOA pdf.exe, 00000001.00000003.351784655.0000000005EBD000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.jiyu-kobo.co.jp/uPSOA pdf.exe, 00000001.00000003.355755914.0000000005E86000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.sandoll.co.krSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePSOA pdf.exe, 00000001.00000002.399462595.0000000002CC1000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000000B.00000002.528563461.0000000002711000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000000E.00000002.568468445.0000000002D61000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.urwpp.deDPleaseSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com4PSOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.urwpp.deSOA pdf.exe, 00000001.00000003.357933861.0000000005E9E000.00000004.00000001.sdmp, SOA pdf.exe, 00000001.00000003.360930293.0000000005E92000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.zhongyicts.com.cnSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.sakkal.comSOA pdf.exe, 00000001.00000003.356579402.0000000005E92000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipSOA pdf.exe, 00000001.00000002.401458000.00000000040A6000.00000004.00000001.sdmp, SOA pdf.exe, 00000004.00000002.622548824.0000000000402000.00000040.00000001.sdmp, hgvQCmQ.exe, 0000000B.00000002.532515883.0000000003850000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000000E.00000002.574319167.0000000003EA0000.00000004.00000001.sdmp, hgvQCmQ.exe, 00000012.00000000.523738351.0000000000402000.00000040.00000001.sdmp, hgvQCmQ.exe, 0000001A.00000000.553026976.0000000000402000.00000040.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fonts.comySOA pdf.exe, 00000001.00000003.351784655.0000000005EBD000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://bWFhc41K6WqcMA6O.nettSOA pdf.exe, 00000004.00000002.630306300.0000000002871000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.sajatypeworks.comnSOA pdf.exe, 00000001.00000003.351269595.000000000135D000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.fontbureau.com~PSOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          low
                                          http://www.apache.org/licenses/LICENSE-2.0SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.fontbureau.comSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.fontbureau.comalsZP)SOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              low
                                              http://DynDns.comDynDNShgvQCmQ.exe, 0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.sajatypeworks.comtSOA pdf.exe, 00000001.00000003.351269595.000000000135D000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.tiro.comslntSOA pdf.exe, 00000001.00000003.355033550.0000000005E9B000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haSOA pdf.exe, 00000004.00000002.630306300.0000000002871000.00000004.00000001.sdmp, hgvQCmQ.exe, 00000012.00000002.574206873.0000000002941000.00000004.00000001.sdmp, hgvQCmQ.exe, 0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.jiyu-kobo.co.jp/jp/SOA pdf.exe, 00000001.00000003.356034926.0000000005E86000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://Mail.jingtai.com.vnSOA pdf.exe, 00000004.00000002.632033522.0000000002BD0000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.fontbureau.comdSOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fonts.comXSOA pdf.exe, 00000001.00000003.351784655.0000000005EBD000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.jiyu-kobo.co.jp/jp/=PSOA pdf.exe, 00000001.00000003.356034926.0000000005E86000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.carterandcone.comlSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.sajatypeworks.comiv4SOA pdf.exe, 00000001.00000003.351269595.000000000135D000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://rlhupJ.comhgvQCmQ.exe, 0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.fontbureau.com/designers/cabarga.htmlNSOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.founder.com.cn/cnSOA pdf.exe, 00000001.00000003.353685426.0000000005E91000.00000004.00000001.sdmp, SOA pdf.exe, 00000001.00000003.353431356.0000000005E83000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.monotype.4SOA pdf.exe, 00000001.00000003.357582998.0000000005EC6000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                low
                                                http://www.fontbureau.com/designers/frere-jones.htmlSOA pdf.exe, 00000001.00000003.360096130.0000000005E92000.00000004.00000001.sdmp, SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.jiyu-kobo.co.jp/=PSOA pdf.exe, 00000001.00000003.355755914.0000000005E86000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.jiyu-kobo.co.jp/SOA pdf.exe, 00000001.00000003.355755914.0000000005E86000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://tempuri.org/DatabaseDataSet.xsdhgvQCmQ.exe, hgvQCmQ.exe, 0000000E.00000000.507259966.00000000008A2000.00000002.00020000.sdmp, hgvQCmQ.exe, 00000012.00000000.515358909.00000000004A2000.00000002.00020000.sdmp, hgvQCmQ.exe, 00000017.00000002.543098518.0000000000182000.00000002.00020000.sdmp, hgvQCmQ.exe, 0000001A.00000000.543649045.00000000006D2000.00000002.00020000.sdmp, SOA pdf.exefalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.founder.com.cn/cn5SOA pdf.exe, 00000001.00000003.353431356.0000000005E83000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers8SOA pdf.exe, 00000001.00000002.403522952.0000000007092000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.jiyu-kobo.co.jp/jp/QPSOA pdf.exe, 00000001.00000003.356034926.0000000005E86000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.jiyu-kobo.co.jp/jp/~PSOA pdf.exe, 00000001.00000003.355755914.0000000005E86000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fonts.com9SOA pdf.exe, 00000001.00000003.351784655.0000000005EBD000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fontbureau.comitudSOA pdf.exe, 00000001.00000003.360835511.0000000005E86000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown

                                                    Contacted IPs

                                                    No contacted IP infos

                                                    General Information

                                                    Joe Sandbox Version:33.0.0 White Diamond
                                                    Analysis ID:510693
                                                    Start date:28.10.2021
                                                    Start time:05:02:03
                                                    Joe Sandbox Product:CloudBasic
                                                    Overall analysis duration:0h 13m 22s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:light
                                                    Sample file name:SOA pdf.exe
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                    Number of analysed new started processes analysed:30
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • HDC enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal100.troj.adwa.evad.winEXE@20/9@2/0
                                                    EGA Information:Failed
                                                    HDC Information:
                                                    • Successful, ratio: 1.1% (good quality ratio 0.8%)
                                                    • Quality average: 41.7%
                                                    • Quality standard deviation: 31.8%
                                                    HCA Information:
                                                    • Successful, ratio: 93%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Adjust boot time
                                                    • Enable AMSI
                                                    • Found application associated with file extension: .exe
                                                    Warnings:
                                                    Show All
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 20.82.210.154, 23.211.6.115, 23.211.4.86, 80.67.82.211, 80.67.82.235, 20.54.110.249, 40.112.88.60
                                                    • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                                    Simulations

                                                    Behavior and APIs

                                                    TimeTypeDescription
                                                    05:03:12API Interceptor604x Sleep call for process: SOA pdf.exe modified
                                                    05:04:00AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run hgvQCmQ C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe
                                                    05:04:08AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run hgvQCmQ C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe
                                                    05:04:13API Interceptor91x Sleep call for process: hgvQCmQ.exe modified

                                                    Joe Sandbox View / Context

                                                    IPs

                                                    No context

                                                    Domains

                                                    No context

                                                    ASN

                                                    No context

                                                    JA3 Fingerprints

                                                    No context

                                                    Dropped Files

                                                    No context

                                                    Created / dropped Files

                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SOA pdf.exe.log
                                                    Process:C:\Users\user\Desktop\SOA pdf.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1314
                                                    Entropy (8bit):5.350128552078965
                                                    Encrypted:false
                                                    SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                    MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                    SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                    SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                    SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                    Malicious:true
                                                    Reputation:unknown
                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\hgvQCmQ.exe.log
                                                    Process:C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1314
                                                    Entropy (8bit):5.350128552078965
                                                    Encrypted:false
                                                    SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                    MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                    SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                    SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                    SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                    C:\Users\user\AppData\Local\Temp\tmp9A6B.tmp
                                                    Process:C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe
                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1652
                                                    Entropy (8bit):5.15524173262602
                                                    Encrypted:false
                                                    SSDEEP:24:2dH4+SEqC/S7h2ulNMFp2O/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKB3Btn:cbha7JlNQV/rydbz9I3YODOLNdq39
                                                    MD5:547A57D0C6F33FFF8CEE44D3E39D8DA7
                                                    SHA1:ABFF0A1195CC7990001D97F2D1FE8CC61FE76103
                                                    SHA-256:7D3194E43F24ECB3ACD7178BCE03DC6950DADB21C354880E482BD5CADBAD4EF4
                                                    SHA-512:DE3E452A0CC228F3685A305BF71F0F0BB4792CB07F5EA1B3905994BB9EB23C57B7E83966751668C273FEC57799BBA98929B21256EFEF442C94EAFACAFB90DC90
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvail
                                                    C:\Users\user\AppData\Local\Temp\tmpAF7F.tmp
                                                    Process:C:\Users\user\Desktop\SOA pdf.exe
                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1652
                                                    Entropy (8bit):5.15524173262602
                                                    Encrypted:false
                                                    SSDEEP:24:2dH4+SEqC/S7h2ulNMFp2O/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKB3Btn:cbha7JlNQV/rydbz9I3YODOLNdq39
                                                    MD5:547A57D0C6F33FFF8CEE44D3E39D8DA7
                                                    SHA1:ABFF0A1195CC7990001D97F2D1FE8CC61FE76103
                                                    SHA-256:7D3194E43F24ECB3ACD7178BCE03DC6950DADB21C354880E482BD5CADBAD4EF4
                                                    SHA-512:DE3E452A0CC228F3685A305BF71F0F0BB4792CB07F5EA1B3905994BB9EB23C57B7E83966751668C273FEC57799BBA98929B21256EFEF442C94EAFACAFB90DC90
                                                    Malicious:true
                                                    Reputation:unknown
                                                    Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvail
                                                    C:\Users\user\AppData\Local\Temp\tmpBCF7.tmp
                                                    Process:C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe
                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1652
                                                    Entropy (8bit):5.15524173262602
                                                    Encrypted:false
                                                    SSDEEP:24:2dH4+SEqC/S7h2ulNMFp2O/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKB3Btn:cbha7JlNQV/rydbz9I3YODOLNdq39
                                                    MD5:547A57D0C6F33FFF8CEE44D3E39D8DA7
                                                    SHA1:ABFF0A1195CC7990001D97F2D1FE8CC61FE76103
                                                    SHA-256:7D3194E43F24ECB3ACD7178BCE03DC6950DADB21C354880E482BD5CADBAD4EF4
                                                    SHA-512:DE3E452A0CC228F3685A305BF71F0F0BB4792CB07F5EA1B3905994BB9EB23C57B7E83966751668C273FEC57799BBA98929B21256EFEF442C94EAFACAFB90DC90
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvail
                                                    C:\Users\user\AppData\Roaming\SneJGPA.exe
                                                    Process:C:\Users\user\Desktop\SOA pdf.exe
                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):1221632
                                                    Entropy (8bit):7.168491804997157
                                                    Encrypted:false
                                                    SSDEEP:24576:WPiYAeqKpRlMSN1Kq1I2LewqJptTV01LXh2VYJUEKlCW:WjjtewGp2LeYJUEKlCW
                                                    MD5:A4777DD931C6B16901478A2C1888DC27
                                                    SHA1:BAC3170333A0C8DA9E5E1827D065D78B683FBB53
                                                    SHA-256:59BB800D65D8C2670FE30E036B9D9D7E81AB3A863DF72E1F00E27C709DDCF1E8
                                                    SHA-512:616FC84120CDAAC5D78087CE4DF25EF6CCB6AF693F74FD194242BECE4DE53D87ECD25B0E6281495D3683AE646190C8FC5BBFF60FFE9B2F6E3466FDF156636D40
                                                    Malicious:true
                                                    Antivirus:
                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                    • Antivirus: ReversingLabs, Detection: 26%
                                                    Reputation:unknown
                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....ya..............P..Z...H.......y... ........@.. ....................................@..................................x..O........E........................................................................... ............... ..H............text...4Y... ...Z.................. ..`.rsrc....E.......F...\..............@..@.reloc..............................@..B.................y......H........`..$............[...............................................0..........*....0..P.........(,...(.... ^>.* 1'q.a%..^E................+... /J|.Z S...a+......(.....(.....*........?@.......0..*..........(-......(.......(/......(.......(0....*...0..W........ .*.. .K@.a%..^E....!...1...........+/.(....o....(1.... >.$.Z ....a+... f.>QZ ...a+.*..0...........(2...*..0............o3...*.0............(4...*.0............(5....*....0..3.......s6........s7........s8........s9
                                                    C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe
                                                    Process:C:\Users\user\Desktop\SOA pdf.exe
                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):1221632
                                                    Entropy (8bit):7.168491804997157
                                                    Encrypted:false
                                                    SSDEEP:24576:WPiYAeqKpRlMSN1Kq1I2LewqJptTV01LXh2VYJUEKlCW:WjjtewGp2LeYJUEKlCW
                                                    MD5:A4777DD931C6B16901478A2C1888DC27
                                                    SHA1:BAC3170333A0C8DA9E5E1827D065D78B683FBB53
                                                    SHA-256:59BB800D65D8C2670FE30E036B9D9D7E81AB3A863DF72E1F00E27C709DDCF1E8
                                                    SHA-512:616FC84120CDAAC5D78087CE4DF25EF6CCB6AF693F74FD194242BECE4DE53D87ECD25B0E6281495D3683AE646190C8FC5BBFF60FFE9B2F6E3466FDF156636D40
                                                    Malicious:true
                                                    Antivirus:
                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                    • Antivirus: ReversingLabs, Detection: 26%
                                                    Reputation:unknown
                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....ya..............P..Z...H.......y... ........@.. ....................................@..................................x..O........E........................................................................... ............... ..H............text...4Y... ...Z.................. ..`.rsrc....E.......F...\..............@..@.reloc..............................@..B.................y......H........`..$............[...............................................0..........*....0..P.........(,...(.... ^>.* 1'q.a%..^E................+... /J|.Z S...a+......(.....(.....*........?@.......0..*..........(-......(.......(/......(.......(0....*...0..W........ .*.. .K@.a%..^E....!...1...........+/.(....o....(1.... >.$.Z ....a+... f.>QZ ...a+.*..0...........(2...*..0............o3...*.0............(4...*.0............(5....*....0..3.......s6........s7........s8........s9
                                                    C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe:Zone.Identifier
                                                    Process:C:\Users\user\Desktop\SOA pdf.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):26
                                                    Entropy (8bit):3.95006375643621
                                                    Encrypted:false
                                                    SSDEEP:3:ggPYV:rPYV
                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                    Malicious:true
                                                    Reputation:unknown
                                                    Preview: [ZoneTransfer]....ZoneId=0
                                                    C:\Windows\System32\drivers\etc\hosts
                                                    Process:C:\Users\user\Desktop\SOA pdf.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:modified
                                                    Size (bytes):835
                                                    Entropy (8bit):4.694294591169137
                                                    Encrypted:false
                                                    SSDEEP:24:QWDZh+ragzMZfuMMs1L/JU5fFCkK8T1rTt8:vDZhyoZWM9rU5fFcP
                                                    MD5:6EB47C1CF858E25486E42440074917F2
                                                    SHA1:6A63F93A95E1AE831C393A97158C526A4FA0FAAE
                                                    SHA-256:9B13A3EA948A1071A81787AAC1930B89E30DF22CE13F8FF751F31B5D83E79FFB
                                                    SHA-512:08437AB32E7E905EB11335E670CDD5D999803390710ED39CBC31A2D3F05868D5D0E5D051CCD7B06A85BB466932F99A220463D27FAC29116D241E8ADAC495FA2F
                                                    Malicious:true
                                                    Reputation:unknown
                                                    Preview: # Copyright (c) 1993-2009 Microsoft Corp...#..# This is a sample HOSTS file used by Microsoft TCP/IP for Windows...#..# This file contains the mappings of IP addresses to host names. Each..# entry should be kept on an individual line. The IP address should..# be placed in the first column followed by the corresponding host name...# The IP address and the host name should be separated by at least one..# space...#..# Additionally, comments (such as these) may be inserted on individual..# lines or following the machine name denoted by a '#' symbol...#..# For example:..#..# 102.54.94.97 rhino.acme.com # source server..# 38.25.63.10 x.acme.com # x client host....# localhost name resolution is handled within DNS itself...#.127.0.0.1 localhost..#.::1 localhost....127.0.0.1

                                                    Static File Info

                                                    General

                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Entropy (8bit):7.168491804997157
                                                    TrID:
                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                    • DOS Executable Generic (2002/1) 0.01%
                                                    File name:SOA pdf.exe
                                                    File size:1221632
                                                    MD5:a4777dd931c6b16901478a2c1888dc27
                                                    SHA1:bac3170333a0c8da9e5e1827d065d78b683fbb53
                                                    SHA256:59bb800d65d8c2670fe30e036b9d9d7e81ab3a863df72e1f00e27c709ddcf1e8
                                                    SHA512:616fc84120cdaac5d78087ce4df25ef6ccb6af693f74fd194242bece4de53d87ecd25b0e6281495d3683ae646190c8fc5bbff60ffe9b2f6e3466fdf156636d40
                                                    SSDEEP:24576:WPiYAeqKpRlMSN1Kq1I2LewqJptTV01LXh2VYJUEKlCW:WjjtewGp2LeYJUEKlCW
                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....ya..............P..Z...H.......y... ........@.. ....................................@................................

                                                    File Icon

                                                    Icon Hash:04fcf0b0d4a6e46c

                                                    Static PE Info

                                                    General

                                                    Entrypoint:0x4f792e
                                                    Entrypoint Section:.text
                                                    Digitally signed:false
                                                    Imagebase:0x400000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                    Time Stamp:0x6179E8D5 [Thu Oct 28 00:03:33 2021 UTC]
                                                    TLS Callbacks:
                                                    CLR (.Net) Version:v4.0.30319
                                                    OS Version Major:4
                                                    OS Version Minor:0
                                                    File Version Major:4
                                                    File Version Minor:0
                                                    Subsystem Version Major:4
                                                    Subsystem Version Minor:0
                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                    Entrypoint Preview

                                                    Instruction
                                                    jmp dword ptr [00402000h]
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al

                                                    Data Directories

                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xf78dc0x4f.text
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xf80000x345c8.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x12e0000xc.reloc
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                    Sections

                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x20000xf59340xf5a00False0.630883229962data7.20610912902IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                    .rsrc0xf80000x345c80x34600False0.444990863663data6.26279856475IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .reloc0x12e0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                    Resources

                                                    NameRVASizeTypeLanguageCountry
                                                    RT_ICON0xf82b00xc5d8PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                    RT_ICON0x1048880x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                                    RT_ICON0x1150b00x94a8data
                                                    RT_ICON0x11e5580x5488data
                                                    RT_ICON0x1239e00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 4294967295, next used block 4294967295
                                                    RT_ICON0x127c080x25a8data
                                                    RT_ICON0x12a1b00x10a8data
                                                    RT_ICON0x12b2580x988data
                                                    RT_ICON0x12bbe00x468GLS_BINARY_LSB_FIRST
                                                    RT_GROUP_ICON0x12c0480x84data
                                                    RT_VERSION0x12c0cc0x30cdata
                                                    RT_MANIFEST0x12c3d80x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                    Imports

                                                    DLLImport
                                                    mscoree.dll_CorExeMain

                                                    Version Infos

                                                    DescriptionData
                                                    Translation0x0000 0x04b0
                                                    LegalCopyrightCopyright 2019
                                                    Assembly Version1.0.0.0
                                                    InternalName6bpLA.exe
                                                    FileVersion1.0.0.0
                                                    CompanyName
                                                    LegalTrademarks
                                                    Comments
                                                    ProductNameplacement
                                                    ProductVersion1.0.0.0
                                                    FileDescriptionplacement
                                                    OriginalFilename6bpLA.exe

                                                    Network Behavior

                                                    Snort IDS Alerts

                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                    10/28/21-05:05:14.576080TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49770587192.168.2.6103.15.48.233

                                                    Network Port Distribution

                                                    UDP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Oct 28, 2021 05:05:11.860570908 CEST5602353192.168.2.68.8.8.8
                                                    Oct 28, 2021 05:05:12.192008018 CEST53560238.8.8.8192.168.2.6
                                                    Oct 28, 2021 05:05:12.196542025 CEST5606153192.168.2.68.8.8.8
                                                    Oct 28, 2021 05:05:12.535784006 CEST53560618.8.8.8192.168.2.6

                                                    DNS Queries

                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                    Oct 28, 2021 05:05:11.860570908 CEST192.168.2.68.8.8.80x9b41Standard query (0)Mail.jingtai.com.vnA (IP address)IN (0x0001)
                                                    Oct 28, 2021 05:05:12.196542025 CEST192.168.2.68.8.8.80x5f60Standard query (0)Mail.jingtai.com.vnA (IP address)IN (0x0001)

                                                    DNS Answers

                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                    Oct 28, 2021 05:05:12.192008018 CEST8.8.8.8192.168.2.60x9b41No error (0)Mail.jingtai.com.vnpro13.emailserver.vnCNAME (Canonical name)IN (0x0001)
                                                    Oct 28, 2021 05:05:12.192008018 CEST8.8.8.8192.168.2.60x9b41No error (0)pro13.emailserver.vn103.15.48.233A (IP address)IN (0x0001)
                                                    Oct 28, 2021 05:05:12.535784006 CEST8.8.8.8192.168.2.60x5f60No error (0)Mail.jingtai.com.vnpro13.emailserver.vnCNAME (Canonical name)IN (0x0001)
                                                    Oct 28, 2021 05:05:12.535784006 CEST8.8.8.8192.168.2.60x5f60No error (0)pro13.emailserver.vn103.15.48.233A (IP address)IN (0x0001)

                                                    Code Manipulations

                                                    Statistics

                                                    Behavior

                                                    Click to jump to process

                                                    System Behavior

                                                    General

                                                    Start time:05:03:02
                                                    Start date:28/10/2021
                                                    Path:C:\Users\user\Desktop\SOA pdf.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\Desktop\SOA pdf.exe'
                                                    Imagebase:0x890000
                                                    File size:1221632 bytes
                                                    MD5 hash:A4777DD931C6B16901478A2C1888DC27
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Yara matches:
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.401458000.00000000040A6000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.401458000.00000000040A6000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.400803068.0000000003E00000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.400803068.0000000003E00000.00000004.00000001.sdmp, Author: Joe Security
                                                    Reputation:low

                                                    General

                                                    Start time:05:03:18
                                                    Start date:28/10/2021
                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmpAF7F.tmp'
                                                    Imagebase:0x1030000
                                                    File size:185856 bytes
                                                    MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:05:03:20
                                                    Start date:28/10/2021
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff61de10000
                                                    File size:625664 bytes
                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:05:03:21
                                                    Start date:28/10/2021
                                                    Path:C:\Users\user\Desktop\SOA pdf.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:{path}
                                                    Imagebase:0x490000
                                                    File size:1221632 bytes
                                                    MD5 hash:A4777DD931C6B16901478A2C1888DC27
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Yara matches:
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.622548824.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000002.622548824.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.392455880.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.392455880.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.394004490.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.394004490.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.393041501.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.393041501.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.630306300.0000000002871000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.630306300.0000000002871000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.393509699.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.393509699.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    Reputation:low

                                                    General

                                                    Start time:05:04:08
                                                    Start date:28/10/2021
                                                    Path:C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe'
                                                    Imagebase:0x250000
                                                    File size:1221632 bytes
                                                    MD5 hash:A4777DD931C6B16901478A2C1888DC27
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Yara matches:
                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000B.00000002.531462689.0000000002A6E000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.532515883.0000000003850000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000B.00000002.532515883.0000000003850000.00000004.00000001.sdmp, Author: Joe Security
                                                    Antivirus matches:
                                                    • Detection: 100%, Joe Sandbox ML
                                                    • Detection: 26%, ReversingLabs
                                                    Reputation:low

                                                    General

                                                    Start time:05:04:17
                                                    Start date:28/10/2021
                                                    Path:C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe'
                                                    Imagebase:0x8a0000
                                                    File size:1221632 bytes
                                                    MD5 hash:A4777DD931C6B16901478A2C1888DC27
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Yara matches:
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.574319167.0000000003EA0000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000E.00000002.574319167.0000000003EA0000.00000004.00000001.sdmp, Author: Joe Security
                                                    Reputation:low

                                                    General

                                                    Start time:05:04:18
                                                    Start date:28/10/2021
                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmp9A6B.tmp'
                                                    Imagebase:0x1030000
                                                    File size:185856 bytes
                                                    MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:05:04:19
                                                    Start date:28/10/2021
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff61de10000
                                                    File size:625664 bytes
                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:05:04:20
                                                    Start date:28/10/2021
                                                    Path:C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:{path}
                                                    Imagebase:0x4a0000
                                                    File size:1221632 bytes
                                                    MD5 hash:A4777DD931C6B16901478A2C1888DC27
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Yara matches:
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000000.523738351.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000012.00000000.523738351.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000000.521046677.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000012.00000000.521046677.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000000.522087904.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000012.00000000.522087904.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.570961957.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000012.00000002.570961957.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.574206873.0000000002941000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.574206873.0000000002941000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000000.519772323.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000012.00000000.519772323.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    Reputation:low

                                                    General

                                                    Start time:05:04:28
                                                    Start date:28/10/2021
                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\SneJGPA' /XML 'C:\Users\user\AppData\Local\Temp\tmpBCF7.tmp'
                                                    Imagebase:0x1030000
                                                    File size:185856 bytes
                                                    MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:05:04:29
                                                    Start date:28/10/2021
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff61de10000
                                                    File size:625664 bytes
                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:05:04:30
                                                    Start date:28/10/2021
                                                    Path:C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:{path}
                                                    Imagebase:0x180000
                                                    File size:1221632 bytes
                                                    MD5 hash:A4777DD931C6B16901478A2C1888DC27
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low

                                                    General

                                                    Start time:05:04:34
                                                    Start date:28/10/2021
                                                    Path:C:\Users\user\AppData\Roaming\hgvQCmQ\hgvQCmQ.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:{path}
                                                    Imagebase:0x6d0000
                                                    File size:1221632 bytes
                                                    MD5 hash:A4777DD931C6B16901478A2C1888DC27
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Yara matches:
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001A.00000000.553026976.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000001A.00000000.553026976.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001A.00000002.629021312.0000000002B11000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001A.00000000.559051654.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000001A.00000000.559051654.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001A.00000002.622610702.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000001A.00000002.622610702.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001A.00000000.556463107.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000001A.00000000.556463107.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001A.00000000.554521283.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000001A.00000000.554521283.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                    Reputation:low

                                                    Disassembly

                                                    Code Analysis

                                                    Reset < >