Windows Analysis Report
PI PDF.exe

Overview

General Information

Sample Name: PI PDF.exe
Analysis ID: 626548
MD5: 530c898ee065629d77b0b12781991d4f
SHA1: 316f4b32bdcaca1902a7e9898a31f3fae42ebe30
SHA256: 56e4da2be0de5210fa5f78b35aed78dc18145164b03c396d85098368aae825a5
Tags: agentteslaexe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Modifies the hosts file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection

barindex
Source: 20.2.bwjRNo.exe.3a9b108.2.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "basker@ocenmasters.com", "Password": "donblack12345", "Host": "webmail.ocenmasters.com"}
Source: PI PDF.exe Virustotal: Detection: 35% Perma Link
Source: PI PDF.exe ReversingLabs: Detection: 57%
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe ReversingLabs: Detection: 48%
Source: C:\Users\user\AppData\Roaming\jAZPdPbNZIxFH.exe ReversingLabs: Detection: 48%
Source: PI PDF.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\jAZPdPbNZIxFH.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Joe Sandbox ML: detected
Source: PI PDF.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: PI PDF.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 19_2_0750F270
Source: Joe Sandbox View ASN Name: NAMECHEAP-NETUS NAMECHEAP-NETUS
Source: Joe Sandbox View IP Address: 198.54.126.161 198.54.126.161
Source: global traffic TCP traffic: 192.168.2.3:49752 -> 198.54.126.161:587
Source: global traffic TCP traffic: 192.168.2.3:49752 -> 198.54.126.161:587
Source: PI PDF.exe, 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: bwjRNo.exe, 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
Source: bwjRNo.exe, 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://KCCXXE.com
Source: PI PDF.exe, 00000000.00000003.238574491.000000000123D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://en.w
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://fontfabrik.com
Source: PI PDF.exe, 00000000.00000002.294550223.0000000002C01000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000013.00000002.392889468.00000000033A1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: PI PDF.exe, 00000008.00000002.510095094.0000000003081000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000008.00000002.510025331.0000000003064000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 0000001D.00000002.510209841.00000000030A5000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 0000001D.00000002.510248333.00000000030BF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://webmail.ocenmasters.com
Source: PI PDF.exe, 00000000.00000003.254344595.0000000005BF1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.agfamonotype.
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: PI PDF.exe, 00000000.00000003.244849066.0000000005BED000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.244669874.0000000005BED000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.245136691.0000000005BED000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.comZ
Source: PI PDF.exe, 00000000.00000003.244849066.0000000005BED000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.244669874.0000000005BED000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.245136691.0000000005BED000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: PI PDF.exe, 00000000.00000002.300963676.0000000005BE0000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.247754281.0000000005BE8000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: PI PDF.exe, 00000000.00000003.249138762.0000000005C1D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comF
Source: PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comalsvP
Source: PI PDF.exe, 00000000.00000002.300963676.0000000005BE0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comce9
Source: PI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249055911.0000000005BEA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comcom
Source: PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comd
Source: PI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comdn
Source: PI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comessed
Source: PI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comessedg
Source: PI PDF.exe, 00000000.00000002.300963676.0000000005BE0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comgreta
Source: PI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249055911.0000000005BEA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comgrita
Source: PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comsief
Source: PI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249055911.0000000005BEA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comu
Source: PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.comFB
Source: PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.comWu
Source: PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.comX
Source: PI PDF.exe, 00000000.00000003.239206343.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239173555.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.comtaT
Source: PI PDF.exe, 00000000.00000003.241607174.0000000005C1D000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.241735377.0000000005BE4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: PI PDF.exe, 00000000.00000003.241607174.0000000005C1D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn#
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: PI PDF.exe, 00000000.00000003.242100146.0000000005BE4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/x
Source: PI PDF.exe, 00000000.00000003.241607174.0000000005C1D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn0
Source: PI PDF.exe, 00000000.00000003.241607174.0000000005C1D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cnk-s
Source: PI PDF.exe, 00000000.00000003.242100146.0000000005BE4000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.241735377.0000000005BE4000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.242239716.0000000005BEB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cnr
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: PI PDF.exe, 00000000.00000003.253289800.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: PI PDF.exe, 00000000.00000003.238934806.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239014164.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238957767.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238846807.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239165623.0000000005C04000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238911883.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238991885.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com#
Source: PI PDF.exe, 00000000.00000003.238846807.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com(
Source: PI PDF.exe, 00000000.00000003.238934806.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239014164.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238957767.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238846807.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239165623.0000000005C04000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238911883.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238991885.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.comint
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: PI PDF.exe, 00000000.00000003.240656249.0000000005BE6000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: PI PDF.exe, 00000000.00000003.239462569.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.comB
Source: PI PDF.exe, 00000000.00000003.240259326.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.comcomE
Source: PI PDF.exe, 00000000.00000003.239543641.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.comnf
Source: PI PDF.exe, 00000000.00000003.239488128.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.comtn
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.de
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: bwjRNo.exe, 0000001D.00000002.510192777.000000000309D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://RHjTIBqqVW.com
Source: PI PDF.exe, 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
Source: unknown DNS traffic detected: queries for: webmail.ocenmasters.com

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\Desktop\PI PDF.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior

System Summary

barindex
Source: 0.2.PI PDF.exe.3f50928.4.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.PI PDF.exe.3e18ae8.3.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 8.0.PI PDF.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 8.0.PI PDF.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 8.0.PI PDF.exe.400000.12.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 20.2.bwjRNo.exe.3a9b108.2.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 20.2.bwjRNo.exe.3a9b108.2.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 19.2.bwjRNo.exe.33e4f44.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 19.2.bwjRNo.exe.468b108.2.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 29.0.bwjRNo.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 29.2.bwjRNo.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 29.0.bwjRNo.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.PI PDF.exe.2c44ee8.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 0.2.PI PDF.exe.3eeb108.2.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 8.2.PI PDF.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 8.0.PI PDF.exe.400000.10.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 20.2.bwjRNo.exe.27f4f44.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 0.2.PI PDF.exe.3eeb108.2.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 8.0.PI PDF.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 29.0.bwjRNo.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 19.2.bwjRNo.exe.468b108.2.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 29.0.bwjRNo.exe.400000.12.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 29.0.bwjRNo.exe.400000.10.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 19.2.bwjRNo.exe.45b8ae8.3.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 20.2.bwjRNo.exe.39c8ae8.3.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: PI PDF.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 0.2.PI PDF.exe.3f50928.4.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.PI PDF.exe.3e18ae8.3.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 8.0.PI PDF.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 8.0.PI PDF.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 8.0.PI PDF.exe.400000.12.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 20.2.bwjRNo.exe.3a9b108.2.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 20.2.bwjRNo.exe.3a9b108.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 19.2.bwjRNo.exe.33e4f44.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 19.2.bwjRNo.exe.468b108.2.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 29.0.bwjRNo.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 29.2.bwjRNo.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 29.0.bwjRNo.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.PI PDF.exe.2c44ee8.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 0.2.PI PDF.exe.3eeb108.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 8.2.PI PDF.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 8.0.PI PDF.exe.400000.10.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 20.2.bwjRNo.exe.27f4f44.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 0.2.PI PDF.exe.3eeb108.2.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 8.0.PI PDF.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 29.0.bwjRNo.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 19.2.bwjRNo.exe.468b108.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 29.0.bwjRNo.exe.400000.12.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 29.0.bwjRNo.exe.400000.10.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 19.2.bwjRNo.exe.45b8ae8.3.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 20.2.bwjRNo.exe.39c8ae8.3.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_02AEE580 0_2_02AEE580
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_02AEBCF4 0_2_02AEBCF4
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C2520 0_2_056C2520
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C2510 0_2_056C2510
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C6DD8 0_2_056C6DD8
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C84D0 0_2_056C84D0
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C84BF 0_2_056C84BF
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C2700 0_2_056C2700
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C26F9 0_2_056C26F9
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C0EC8 0_2_056C0EC8
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C0EB8 0_2_056C0EB8
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C9688 0_2_056C9688
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C6900 0_2_056C6900
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C6910 0_2_056C6910
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C0040 0_2_056C0040
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056CA828 0_2_056CA828
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C6020 0_2_056C6020
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C0007 0_2_056C0007
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C601C 0_2_056C601C
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056CA819 0_2_056CA819
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C20C8 0_2_056C20C8
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C20D8 0_2_056C20D8
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C60D7 0_2_056C60D7
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056CB0A0 0_2_056CB0A0
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056CB090 0_2_056CB090
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C0BFA 0_2_056C0BFA
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C22E0 0_2_056C22E0
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C72C1 0_2_056C72C1
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C32D0 0_2_056C32D0
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C72D0 0_2_056C72D0
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C22D0 0_2_056C22D0
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_056C32AB 0_2_056C32AB
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_00802050 0_2_00802050
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 7_2_00162050 7_2_00162050
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 8_2_02B2F080 8_2_02B2F080
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 8_2_02B2F3C8 8_2_02B2F3C8
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 8_2_05E76B41 8_2_05E76B41
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 8_2_05E7A2E0 8_2_05E7A2E0
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 8_2_05E772B8 8_2_05E772B8
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 8_2_05E71FF8 8_2_05E71FF8
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 8_2_05E7EF7A 8_2_05E7EF7A
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 8_2_05E70040 8_2_05E70040
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 8_2_00922050 8_2_00922050
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_0333E570 19_2_0333E570
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_0333E580 19_2_0333E580
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_0333BCF4 19_2_0333BCF4
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07506FF8 19_2_07506FF8
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07509688 19_2_07509688
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_0750B308 19_2_0750B308
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_0750BA10 19_2_0750BA10
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07506910 19_2_07506910
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07500040 19_2_07500040
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07502700 19_2_07502700
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_0750A791 19_2_0750A791
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_0750A7A0 19_2_0750A7A0
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07509678 19_2_07509678
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07500EC3 19_2_07500EC3
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07500EC8 19_2_07500EC8
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_075026F9 19_2_075026F9
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07502510 19_2_07502510
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07502520 19_2_07502520
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07506DD8 19_2_07506DD8
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_075084D0 19_2_075084D0
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_075084BF 19_2_075084BF
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07500BFB 19_2_07500BFB
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_075032D0 19_2_075032D0
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_075072D0 19_2_075072D0
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_075022D0 19_2_075022D0
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_075072C1 19_2_075072C1
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_0750B2F8 19_2_0750B2F8
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_075022E0 19_2_075022E0
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_075032B5 19_2_075032B5
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07506900 19_2_07506900
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_0750B018 19_2_0750B018
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07500006 19_2_07500006
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_0750B008 19_2_0750B008
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_0750600D 19_2_0750600D
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_07506020 19_2_07506020
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_075060D7 19_2_075060D7
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_075020D8 19_2_075020D8
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_075020C8 19_2_075020C8
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_00ED2050 19_2_00ED2050
Source: PI PDF.exe, 00000000.00000003.273158420.0000000003252000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs PI PDF.exe
Source: PI PDF.exe, 00000000.00000002.299980503.0000000004084000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameIIuzxkpCGoEBKBOkVbmUIIlTGZHstRdAKDO.exe( vs PI PDF.exe
Source: PI PDF.exe, 00000000.00000002.299681122.0000000003F42000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameIIuzxkpCGoEBKBOkVbmUIIlTGZHstRdAKDO.exe( vs PI PDF.exe
Source: PI PDF.exe, 00000000.00000002.299681122.0000000003F42000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameZPXmS.exe8 vs PI PDF.exe
Source: PI PDF.exe, 00000000.00000002.293716932.00000000008E0000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameZPXmS.exe8 vs PI PDF.exe
Source: PI PDF.exe, 00000000.00000002.302310875.00000000077B0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs PI PDF.exe
Source: PI PDF.exe, 00000000.00000002.294550223.0000000002C01000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameBunifu.UI.dll4 vs PI PDF.exe
Source: PI PDF.exe, 00000007.00000002.286700492.0000000000240000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameZPXmS.exe8 vs PI PDF.exe
Source: PI PDF.exe, 00000008.00000000.289454545.0000000000A00000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameZPXmS.exe8 vs PI PDF.exe
Source: PI PDF.exe, 00000008.00000000.291935973.000000000045A000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenameIIuzxkpCGoEBKBOkVbmUIIlTGZHstRdAKDO.exe( vs PI PDF.exe
Source: PI PDF.exe, 00000008.00000002.506183003.0000000000B98000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs PI PDF.exe
Source: PI PDF.exe, 00000008.00000003.317609617.00000000064DB000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameZPXmS.exe8 vs PI PDF.exe
Source: PI PDF.exe Binary or memory string: OriginalFilenameZPXmS.exe8 vs PI PDF.exe
Source: PI PDF.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: jAZPdPbNZIxFH.exe.0.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: bwjRNo.exe.8.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: PI PDF.exe Virustotal: Detection: 35%
Source: PI PDF.exe ReversingLabs: Detection: 57%
Source: C:\Users\user\Desktop\PI PDF.exe File read: C:\Users\user\Desktop\PI PDF.exe Jump to behavior
Source: PI PDF.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\PI PDF.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\PI PDF.exe "C:\Users\user\Desktop\PI PDF.exe"
Source: C:\Users\user\Desktop\PI PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmp3224.tmp
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\PI PDF.exe Process created: C:\Users\user\Desktop\PI PDF.exe {path}
Source: C:\Users\user\Desktop\PI PDF.exe Process created: C:\Users\user\Desktop\PI PDF.exe {path}
Source: unknown Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe "C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe "C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe"
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmpC00D.tmp
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
Source: C:\Users\user\Desktop\PI PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmp3224.tmp Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process created: C:\Users\user\Desktop\PI PDF.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process created: C:\Users\user\Desktop\PI PDF.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmpC00D.tmp Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\PI PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\PI PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\PI PDF.exe File created: C:\Users\user\AppData\Roaming\jAZPdPbNZIxFH.exe Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe File created: C:\Users\user\AppData\Local\Temp\tmp3224.tmp Jump to behavior
Source: classification engine Classification label: mal100.troj.adwa.spyw.evad.winEXE@21/10@4/1
Source: C:\Users\user\Desktop\PI PDF.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6968:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6292:120:WilError_01
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Mutant created: \Sessions\1\BaseNamedObjects\vPhHtROxXdxEXTzYHVOIlPxTpe
Source: C:\Users\user\Desktop\PI PDF.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: PI PDF.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: PI PDF.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_008076A7 push es; retf 0_2_008076BE
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 0_2_008076BF push es; retf 0_2_008076D6
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 7_2_001676BF push es; retf 7_2_001676D6
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 7_2_001676A7 push es; retf 7_2_001676BE
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 8_2_009276BF push es; retf 8_2_009276D6
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 8_2_009276A7 push es; retf 8_2_009276BE
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 8_2_05E7EDE2 pushfd ; retf 8_2_05E7EE39
Source: C:\Users\user\Desktop\PI PDF.exe Code function: 8_2_05E7ED42 pushad ; retf 8_2_05E7ED49
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_00ED76A7 push es; retf 19_2_00ED76BE
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_00ED76BF push es; retf 19_2_00ED76D6
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Code function: 19_2_058EBE78 push eax; ret 19_2_058EBEC5
Source: initial sample Static PE information: section name: .text entropy: 7.87186503084
Source: initial sample Static PE information: section name: .text entropy: 7.87186503084
Source: initial sample Static PE information: section name: .text entropy: 7.87186503084
Source: C:\Users\user\Desktop\PI PDF.exe File created: C:\Users\user\AppData\Roaming\jAZPdPbNZIxFH.exe Jump to dropped file
Source: C:\Users\user\Desktop\PI PDF.exe File created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\PI PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmp3224.tmp
Source: C:\Users\user\Desktop\PI PDF.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run bwjRNo Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run bwjRNo Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\PI PDF.exe File opened: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: PI PDF.exe PID: 6928, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: bwjRNo.exe PID: 5976, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: bwjRNo.exe PID: 6228, type: MEMORYSTR
Source: PI PDF.exe, 00000000.00000002.297565092.000000000316F000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.294550223.0000000002C01000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000013.00000002.392889468.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000013.00000002.395240366.0000000003911000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000014.00000002.372471030.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: PI PDF.exe, 00000000.00000002.297565092.000000000316F000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.294550223.0000000002C01000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000013.00000002.392889468.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000013.00000002.395240366.0000000003911000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000014.00000002.372471030.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: C:\Users\user\Desktop\PI PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\PI PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\PI PDF.exe TID: 6460 Thread sleep time: -24903104499507879s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe TID: 6620 Thread sleep count: 4067 > 30 Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe TID: 6620 Thread sleep count: 4816 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe TID: 2356 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe TID: 6796 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe TID: 1636 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe TID: 2116 Thread sleep time: -23980767295822402s >= -30000s
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe TID: 4820 Thread sleep count: 4832 > 30
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe TID: 4820 Thread sleep count: 3936 > 30
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\PI PDF.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\PI PDF.exe Window / User API: threadDelayed 4067 Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Window / User API: threadDelayed 4816 Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Window / User API: threadDelayed 4832
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Window / User API: threadDelayed 3936
Source: C:\Users\user\Desktop\PI PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\PI PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\PI PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\PI PDF.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Thread delayed: delay time: 922337203685477
Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMWARE
Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware SVGA II
Source: PI PDF.exe, 00000000.00000002.302635668.0000000007B90000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: PI PDF.exe, 00000008.00000002.508374208.00000000010E9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\PI PDF.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\PI PDF.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Memory written: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmp3224.tmp Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process created: C:\Users\user\Desktop\PI PDF.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Process created: C:\Users\user\Desktop\PI PDF.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmpC00D.tmp Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Process created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Users\user\Desktop\PI PDF.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Users\user\Desktop\PI PDF.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\Desktop\PI PDF.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.PI PDF.exe.3f50928.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PI PDF.exe.3e18ae8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.PI PDF.exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.PI PDF.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.PI PDF.exe.400000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.bwjRNo.exe.3a9b108.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.bwjRNo.exe.3a9b108.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.2.bwjRNo.exe.468b108.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 29.0.bwjRNo.exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 29.2.bwjRNo.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 29.0.bwjRNo.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PI PDF.exe.3eeb108.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.PI PDF.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.PI PDF.exe.400000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PI PDF.exe.3eeb108.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.PI PDF.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 29.0.bwjRNo.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.2.bwjRNo.exe.468b108.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 29.0.bwjRNo.exe.400000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 29.0.bwjRNo.exe.400000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.2.bwjRNo.exe.45b8ae8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.bwjRNo.exe.39c8ae8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000000.291840024.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000000.290109897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000000.291116090.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000002.503093780.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.395553350.00000000043BF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000000.290705194.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.374264940.00000000037CF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000000.382535137.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.503050607.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.299681122.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.298244806.0000000003C1F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000000.383158880.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000000.380264934.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.397542210.00000000046E2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000000.381604157.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PI PDF.exe PID: 6928, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: PI PDF.exe PID: 6344, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: bwjRNo.exe PID: 5976, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: bwjRNo.exe PID: 6808, type: MEMORYSTR
Source: C:\Users\user\Desktop\PI PDF.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\PI PDF.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Source: C:\Users\user\Desktop\PI PDF.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: Yara match File source: 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PI PDF.exe PID: 6344, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: bwjRNo.exe PID: 6808, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.PI PDF.exe.3f50928.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PI PDF.exe.3e18ae8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.PI PDF.exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.PI PDF.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.PI PDF.exe.400000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.bwjRNo.exe.3a9b108.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.bwjRNo.exe.3a9b108.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.2.bwjRNo.exe.468b108.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 29.0.bwjRNo.exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 29.2.bwjRNo.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 29.0.bwjRNo.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PI PDF.exe.3eeb108.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.PI PDF.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.PI PDF.exe.400000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PI PDF.exe.3eeb108.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.PI PDF.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 29.0.bwjRNo.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.2.bwjRNo.exe.468b108.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 29.0.bwjRNo.exe.400000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 29.0.bwjRNo.exe.400000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.2.bwjRNo.exe.45b8ae8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.bwjRNo.exe.39c8ae8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000000.291840024.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000000.290109897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000000.291116090.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000002.503093780.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.395553350.00000000043BF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000000.290705194.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.374264940.00000000037CF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000000.382535137.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.503050607.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.299681122.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.298244806.0000000003C1F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000000.383158880.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000000.380264934.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.397542210.00000000046E2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000000.381604157.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PI PDF.exe PID: 6928, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: PI PDF.exe PID: 6344, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: bwjRNo.exe PID: 5976, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: bwjRNo.exe PID: 6808, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs