Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PI PDF.exe

Overview

General Information

Sample Name:PI PDF.exe
Analysis ID:626548
MD5:530c898ee065629d77b0b12781991d4f
SHA1:316f4b32bdcaca1902a7e9898a31f3fae42ebe30
SHA256:56e4da2be0de5210fa5f78b35aed78dc18145164b03c396d85098368aae825a5
Tags:agentteslaexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Modifies the hosts file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • PI PDF.exe (PID: 6928 cmdline: "C:\Users\user\Desktop\PI PDF.exe" MD5: 530C898EE065629D77B0B12781991D4F)
    • schtasks.exe (PID: 6320 cmdline: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmp3224.tmp MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • PI PDF.exe (PID: 6384 cmdline: {path} MD5: 530C898EE065629D77B0B12781991D4F)
    • PI PDF.exe (PID: 6344 cmdline: {path} MD5: 530C898EE065629D77B0B12781991D4F)
  • bwjRNo.exe (PID: 5976 cmdline: "C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe" MD5: 530C898EE065629D77B0B12781991D4F)
    • schtasks.exe (PID: 6948 cmdline: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmpC00D.tmp MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • bwjRNo.exe (PID: 1112 cmdline: {path} MD5: 530C898EE065629D77B0B12781991D4F)
    • bwjRNo.exe (PID: 4588 cmdline: {path} MD5: 530C898EE065629D77B0B12781991D4F)
    • bwjRNo.exe (PID: 1252 cmdline: {path} MD5: 530C898EE065629D77B0B12781991D4F)
    • bwjRNo.exe (PID: 6808 cmdline: {path} MD5: 530C898EE065629D77B0B12781991D4F)
  • bwjRNo.exe (PID: 6228 cmdline: "C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe" MD5: 530C898EE065629D77B0B12781991D4F)
  • cleanup
{"Exfil Mode": "SMTP", "Username": "basker@ocenmasters.com", "Password": "donblack12345", "Host": "webmail.ocenmasters.com"}
SourceRuleDescriptionAuthorStrings
00000008.00000000.291840024.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000008.00000000.291840024.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000008.00000000.290109897.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000008.00000000.290109897.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000008.00000000.291116090.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 38 entries
            SourceRuleDescriptionAuthorStrings
            0.2.PI PDF.exe.3f50928.4.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.PI PDF.exe.3f50928.4.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.PI PDF.exe.3f50928.4.raw.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x10fb9d:$s10: logins
                • 0x10f604:$s11: credential
                • 0x10bac6:$g1: get_Clipboard
                • 0x10bad4:$g2: get_Keyboard
                • 0x10bae1:$g3: get_Password
                • 0x10ce98:$g4: get_CtrlKeyDown
                • 0x10cea8:$g5: get_ShiftKeyDown
                • 0x10ceb9:$g6: get_AltKeyDown
                0.2.PI PDF.exe.3e18ae8.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.PI PDF.exe.3e18ae8.3.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    Click to see the 64 entries
                    No Sigma rule has matched
                    No Snort rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 20.2.bwjRNo.exe.3a9b108.2.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "basker@ocenmasters.com", "Password": "donblack12345", "Host": "webmail.ocenmasters.com"}
                    Source: PI PDF.exeVirustotal: Detection: 35%Perma Link
                    Source: PI PDF.exeReversingLabs: Detection: 57%
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeReversingLabs: Detection: 48%
                    Source: C:\Users\user\AppData\Roaming\jAZPdPbNZIxFH.exeReversingLabs: Detection: 48%
                    Source: PI PDF.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\jAZPdPbNZIxFH.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeJoe Sandbox ML: detected
                    Source: PI PDF.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: PI PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                    Source: Joe Sandbox ViewASN Name: NAMECHEAP-NETUS NAMECHEAP-NETUS
                    Source: Joe Sandbox ViewIP Address: 198.54.126.161 198.54.126.161
                    Source: global trafficTCP traffic: 192.168.2.3:49752 -> 198.54.126.161:587
                    Source: global trafficTCP traffic: 192.168.2.3:49752 -> 198.54.126.161:587
                    Source: PI PDF.exe, 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                    Source: bwjRNo.exe, 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
                    Source: bwjRNo.exe, 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://KCCXXE.com
                    Source: PI PDF.exe, 00000000.00000003.238574491.000000000123D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.w
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                    Source: PI PDF.exe, 00000000.00000002.294550223.0000000002C01000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000013.00000002.392889468.00000000033A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: PI PDF.exe, 00000008.00000002.510095094.0000000003081000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000008.00000002.510025331.0000000003064000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 0000001D.00000002.510209841.00000000030A5000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 0000001D.00000002.510248333.00000000030BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://webmail.ocenmasters.com
                    Source: PI PDF.exe, 00000000.00000003.254344595.0000000005BF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.agfamonotype.
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: PI PDF.exe, 00000000.00000003.244849066.0000000005BED000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.244669874.0000000005BED000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.245136691.0000000005BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comZ
                    Source: PI PDF.exe, 00000000.00000003.244849066.0000000005BED000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.244669874.0000000005BED000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.245136691.0000000005BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: PI PDF.exe, 00000000.00000002.300963676.0000000005BE0000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.247754281.0000000005BE8000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: PI PDF.exe, 00000000.00000003.249138762.0000000005C1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comF
                    Source: PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comalsvP
                    Source: PI PDF.exe, 00000000.00000002.300963676.0000000005BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comce9
                    Source: PI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249055911.0000000005BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comcom
                    Source: PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comd
                    Source: PI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comdn
                    Source: PI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comessed
                    Source: PI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comessedg
                    Source: PI PDF.exe, 00000000.00000002.300963676.0000000005BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comgreta
                    Source: PI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249055911.0000000005BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comgrita
                    Source: PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comsief
                    Source: PI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249055911.0000000005BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comu
                    Source: PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comFB
                    Source: PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comWu
                    Source: PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comX
                    Source: PI PDF.exe, 00000000.00000003.239206343.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239173555.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comtaT
                    Source: PI PDF.exe, 00000000.00000003.241607174.0000000005C1D000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.241735377.0000000005BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: PI PDF.exe, 00000000.00000003.241607174.0000000005C1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn#
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: PI PDF.exe, 00000000.00000003.242100146.0000000005BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/x
                    Source: PI PDF.exe, 00000000.00000003.241607174.0000000005C1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn0
                    Source: PI PDF.exe, 00000000.00000003.241607174.0000000005C1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnk-s
                    Source: PI PDF.exe, 00000000.00000003.242100146.0000000005BE4000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.241735377.0000000005BE4000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.242239716.0000000005BEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnr
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: PI PDF.exe, 00000000.00000003.253289800.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: PI PDF.exe, 00000000.00000003.238934806.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239014164.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238957767.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238846807.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239165623.0000000005C04000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238911883.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238991885.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com#
                    Source: PI PDF.exe, 00000000.00000003.238846807.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com(
                    Source: PI PDF.exe, 00000000.00000003.238934806.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239014164.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238957767.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238846807.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239165623.0000000005C04000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238911883.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238991885.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.comint
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: PI PDF.exe, 00000000.00000003.240656249.0000000005BE6000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: PI PDF.exe, 00000000.00000003.239462569.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comB
                    Source: PI PDF.exe, 00000000.00000003.240259326.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comcomE
                    Source: PI PDF.exe, 00000000.00000003.239543641.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comnf
                    Source: PI PDF.exe, 00000000.00000003.239488128.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comtn
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.de
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: bwjRNo.exe, 0000001D.00000002.510192777.000000000309D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://RHjTIBqqVW.com
                    Source: PI PDF.exe, 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
                    Source: unknownDNS traffic detected: queries for: webmail.ocenmasters.com

                    Spam, unwanted Advertisements and Ransom Demands

                    barindex
                    Source: C:\Users\user\Desktop\PI PDF.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                    System Summary

                    barindex
                    Source: 0.2.PI PDF.exe.3f50928.4.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.PI PDF.exe.3e18ae8.3.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 8.0.PI PDF.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 8.0.PI PDF.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 8.0.PI PDF.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 20.2.bwjRNo.exe.3a9b108.2.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 20.2.bwjRNo.exe.3a9b108.2.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 19.2.bwjRNo.exe.33e4f44.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
                    Source: 19.2.bwjRNo.exe.468b108.2.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 29.0.bwjRNo.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 29.2.bwjRNo.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 29.0.bwjRNo.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.PI PDF.exe.2c44ee8.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
                    Source: 0.2.PI PDF.exe.3eeb108.2.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 8.2.PI PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 8.0.PI PDF.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 20.2.bwjRNo.exe.27f4f44.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
                    Source: 0.2.PI PDF.exe.3eeb108.2.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 8.0.PI PDF.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 29.0.bwjRNo.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 19.2.bwjRNo.exe.468b108.2.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 29.0.bwjRNo.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 29.0.bwjRNo.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 19.2.bwjRNo.exe.45b8ae8.3.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 20.2.bwjRNo.exe.39c8ae8.3.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: PI PDF.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: 0.2.PI PDF.exe.3f50928.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.PI PDF.exe.3e18ae8.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 8.0.PI PDF.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 8.0.PI PDF.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 8.0.PI PDF.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 20.2.bwjRNo.exe.3a9b108.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 20.2.bwjRNo.exe.3a9b108.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 19.2.bwjRNo.exe.33e4f44.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
                    Source: 19.2.bwjRNo.exe.468b108.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 29.0.bwjRNo.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 29.2.bwjRNo.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 29.0.bwjRNo.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.PI PDF.exe.2c44ee8.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
                    Source: 0.2.PI PDF.exe.3eeb108.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 8.2.PI PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 8.0.PI PDF.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 20.2.bwjRNo.exe.27f4f44.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
                    Source: 0.2.PI PDF.exe.3eeb108.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 8.0.PI PDF.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 29.0.bwjRNo.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 19.2.bwjRNo.exe.468b108.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 29.0.bwjRNo.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 29.0.bwjRNo.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 19.2.bwjRNo.exe.45b8ae8.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 20.2.bwjRNo.exe.39c8ae8.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_02AEE580
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_02AEBCF4
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C2520
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C2510
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C6DD8
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C84D0
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C84BF
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C2700
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C26F9
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C0EC8
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C0EB8
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C9688
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C6900
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C6910
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C0040
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056CA828
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C6020
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C0007
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C601C
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056CA819
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C20C8
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C20D8
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C60D7
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056CB0A0
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056CB090
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C0BFA
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C22E0
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C72C1
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C32D0
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C72D0
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C22D0
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_056C32AB
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_00802050
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 7_2_00162050
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 8_2_02B2F080
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 8_2_02B2F3C8
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 8_2_05E76B41
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 8_2_05E7A2E0
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 8_2_05E772B8
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 8_2_05E71FF8
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 8_2_05E7EF7A
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 8_2_05E70040
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 8_2_00922050
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_0333E570
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_0333E580
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_0333BCF4
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07506FF8
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07509688
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_0750B308
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_0750BA10
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07506910
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07500040
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07502700
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_0750A791
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_0750A7A0
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07509678
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07500EC3
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07500EC8
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_075026F9
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07502510
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07502520
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07506DD8
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_075084D0
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_075084BF
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07500BFB
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_075032D0
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_075072D0
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_075022D0
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_075072C1
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_0750B2F8
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_075022E0
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_075032B5
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07506900
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_0750B018
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07500006
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_0750B008
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_0750600D
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_07506020
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_075060D7
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_075020D8
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_075020C8
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_00ED2050
                    Source: PI PDF.exe, 00000000.00000003.273158420.0000000003252000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs PI PDF.exe
                    Source: PI PDF.exe, 00000000.00000002.299980503.0000000004084000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIIuzxkpCGoEBKBOkVbmUIIlTGZHstRdAKDO.exe( vs PI PDF.exe
                    Source: PI PDF.exe, 00000000.00000002.299681122.0000000003F42000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIIuzxkpCGoEBKBOkVbmUIIlTGZHstRdAKDO.exe( vs PI PDF.exe
                    Source: PI PDF.exe, 00000000.00000002.299681122.0000000003F42000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameZPXmS.exe8 vs PI PDF.exe
                    Source: PI PDF.exe, 00000000.00000002.293716932.00000000008E0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameZPXmS.exe8 vs PI PDF.exe
                    Source: PI PDF.exe, 00000000.00000002.302310875.00000000077B0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs PI PDF.exe
                    Source: PI PDF.exe, 00000000.00000002.294550223.0000000002C01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBunifu.UI.dll4 vs PI PDF.exe
                    Source: PI PDF.exe, 00000007.00000002.286700492.0000000000240000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameZPXmS.exe8 vs PI PDF.exe
                    Source: PI PDF.exe, 00000008.00000000.289454545.0000000000A00000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameZPXmS.exe8 vs PI PDF.exe
                    Source: PI PDF.exe, 00000008.00000000.291935973.000000000045A000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIIuzxkpCGoEBKBOkVbmUIIlTGZHstRdAKDO.exe( vs PI PDF.exe
                    Source: PI PDF.exe, 00000008.00000002.506183003.0000000000B98000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PI PDF.exe
                    Source: PI PDF.exe, 00000008.00000003.317609617.00000000064DB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameZPXmS.exe8 vs PI PDF.exe
                    Source: PI PDF.exeBinary or memory string: OriginalFilenameZPXmS.exe8 vs PI PDF.exe
                    Source: PI PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: jAZPdPbNZIxFH.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: bwjRNo.exe.8.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: PI PDF.exeVirustotal: Detection: 35%
                    Source: PI PDF.exeReversingLabs: Detection: 57%
                    Source: C:\Users\user\Desktop\PI PDF.exeFile read: C:\Users\user\Desktop\PI PDF.exeJump to behavior
                    Source: PI PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\PI PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: unknownProcess created: C:\Users\user\Desktop\PI PDF.exe "C:\Users\user\Desktop\PI PDF.exe"
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmp3224.tmp
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess created: C:\Users\user\Desktop\PI PDF.exe {path}
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess created: C:\Users\user\Desktop\PI PDF.exe {path}
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe "C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe "C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe"
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmpC00D.tmp
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmp3224.tmp
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess created: C:\Users\user\Desktop\PI PDF.exe {path}
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess created: C:\Users\user\Desktop\PI PDF.exe {path}
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmpC00D.tmp
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
                    Source: C:\Users\user\Desktop\PI PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                    Source: C:\Users\user\Desktop\PI PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\PI PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\PI PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\PI PDF.exeFile created: C:\Users\user\AppData\Roaming\jAZPdPbNZIxFH.exeJump to behavior
                    Source: C:\Users\user\Desktop\PI PDF.exeFile created: C:\Users\user\AppData\Local\Temp\tmp3224.tmpJump to behavior
                    Source: classification engineClassification label: mal100.troj.adwa.spyw.evad.winEXE@21/10@4/1
                    Source: C:\Users\user\Desktop\PI PDF.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\PI PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\PI PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6968:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6292:120:WilError_01
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeMutant created: \Sessions\1\BaseNamedObjects\vPhHtROxXdxEXTzYHVOIlPxTpe
                    Source: C:\Users\user\Desktop\PI PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\PI PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\PI PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\PI PDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: C:\Users\user\Desktop\PI PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: PI PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: PI PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_008076A7 push es; retf
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 0_2_008076BF push es; retf
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 7_2_001676BF push es; retf
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 7_2_001676A7 push es; retf
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 8_2_009276BF push es; retf
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 8_2_009276A7 push es; retf
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 8_2_05E7EDE2 pushfd ; retf
                    Source: C:\Users\user\Desktop\PI PDF.exeCode function: 8_2_05E7ED42 pushad ; retf
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_00ED76A7 push es; retf
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_00ED76BF push es; retf
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeCode function: 19_2_058EBE78 push eax; ret
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.87186503084
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.87186503084
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.87186503084
                    Source: C:\Users\user\Desktop\PI PDF.exeFile created: C:\Users\user\AppData\Roaming\jAZPdPbNZIxFH.exeJump to dropped file
                    Source: C:\Users\user\Desktop\PI PDF.exeFile created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmp3224.tmp
                    Source: C:\Users\user\Desktop\PI PDF.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run bwjRNoJump to behavior
                    Source: C:\Users\user\Desktop\PI PDF.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run bwjRNoJump to behavior

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Users\user\Desktop\PI PDF.exeFile opened: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe:Zone.Identifier read attributes | delete
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: PI PDF.exe PID: 6928, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: bwjRNo.exe PID: 5976, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: bwjRNo.exe PID: 6228, type: MEMORYSTR
                    Source: PI PDF.exe, 00000000.00000002.297565092.000000000316F000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.294550223.0000000002C01000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000013.00000002.392889468.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000013.00000002.395240366.0000000003911000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000014.00000002.372471030.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                    Source: PI PDF.exe, 00000000.00000002.297565092.000000000316F000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.294550223.0000000002C01000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000013.00000002.392889468.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000013.00000002.395240366.0000000003911000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000014.00000002.372471030.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: C:\Users\user\Desktop\PI PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\PI PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\PI PDF.exe TID: 6460Thread sleep time: -24903104499507879s >= -30000s
                    Source: C:\Users\user\Desktop\PI PDF.exe TID: 6620Thread sleep count: 4067 > 30
                    Source: C:\Users\user\Desktop\PI PDF.exe TID: 6620Thread sleep count: 4816 > 30
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe TID: 2356Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe TID: 6796Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe TID: 1636Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe TID: 2116Thread sleep time: -23980767295822402s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe TID: 4820Thread sleep count: 4832 > 30
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe TID: 4820Thread sleep count: 3936 > 30
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\PI PDF.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\PI PDF.exeWindow / User API: threadDelayed 4067
                    Source: C:\Users\user\Desktop\PI PDF.exeWindow / User API: threadDelayed 4816
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeWindow / User API: threadDelayed 4832
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeWindow / User API: threadDelayed 3936
                    Source: C:\Users\user\Desktop\PI PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\PI PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\PI PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeThread delayed: delay time: 922337203685477
                    Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                    Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                    Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE
                    Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                    Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                    Source: PI PDF.exe, 00000000.00000002.302635668.0000000007B90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: bwjRNo.exe, 00000014.00000002.374011546.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                    Source: PI PDF.exe, 00000008.00000002.508374208.00000000010E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\PI PDF.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\PI PDF.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeMemory written: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmp3224.tmp
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess created: C:\Users\user\Desktop\PI PDF.exe {path}
                    Source: C:\Users\user\Desktop\PI PDF.exeProcess created: C:\Users\user\Desktop\PI PDF.exe {path}
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmpC00D.tmp
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeProcess created: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe {path}
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Users\user\Desktop\PI PDF.exe VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Users\user\Desktop\PI PDF.exe VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\PI PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Lowering of HIPS / PFW / Operating System Security Settings

                    barindex
                    Source: C:\Users\user\Desktop\PI PDF.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.PI PDF.exe.3f50928.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.PI PDF.exe.3e18ae8.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.PI PDF.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.PI PDF.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.PI PDF.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.bwjRNo.exe.3a9b108.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.bwjRNo.exe.3a9b108.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 19.2.bwjRNo.exe.468b108.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 29.0.bwjRNo.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 29.2.bwjRNo.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 29.0.bwjRNo.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.PI PDF.exe.3eeb108.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.PI PDF.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.PI PDF.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.PI PDF.exe.3eeb108.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.PI PDF.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 29.0.bwjRNo.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 19.2.bwjRNo.exe.468b108.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 29.0.bwjRNo.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 29.0.bwjRNo.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 19.2.bwjRNo.exe.45b8ae8.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.bwjRNo.exe.39c8ae8.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000008.00000000.291840024.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.290109897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.291116090.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.503093780.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.395553350.00000000043BF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.290705194.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.374264940.00000000037CF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000000.382535137.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.503050607.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.299681122.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.298244806.0000000003C1F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000000.383158880.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000000.380264934.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.397542210.00000000046E2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000000.381604157.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: PI PDF.exe PID: 6928, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: PI PDF.exe PID: 6344, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: bwjRNo.exe PID: 5976, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: bwjRNo.exe PID: 6808, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\PI PDF.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\PI PDF.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\PI PDF.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Users\user\Desktop\PI PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Users\user\Desktop\PI PDF.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                    Source: C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: Yara matchFile source: 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: PI PDF.exe PID: 6344, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: bwjRNo.exe PID: 6808, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.2.PI PDF.exe.3f50928.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.PI PDF.exe.3e18ae8.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.PI PDF.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.PI PDF.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.PI PDF.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.bwjRNo.exe.3a9b108.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.bwjRNo.exe.3a9b108.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 19.2.bwjRNo.exe.468b108.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 29.0.bwjRNo.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 29.2.bwjRNo.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 29.0.bwjRNo.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.PI PDF.exe.3eeb108.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.PI PDF.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.PI PDF.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.PI PDF.exe.3eeb108.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.PI PDF.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 29.0.bwjRNo.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 19.2.bwjRNo.exe.468b108.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 29.0.bwjRNo.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 29.0.bwjRNo.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 19.2.bwjRNo.exe.45b8ae8.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.bwjRNo.exe.39c8ae8.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000008.00000000.291840024.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.290109897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.291116090.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.503093780.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.395553350.00000000043BF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.290705194.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.374264940.00000000037CF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000000.382535137.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.503050607.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.299681122.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.298244806.0000000003C1F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000000.383158880.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000000.380264934.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.397542210.00000000046E2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000000.381604157.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: PI PDF.exe PID: 6928, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: PI PDF.exe PID: 6344, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: bwjRNo.exe PID: 5976, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: bwjRNo.exe PID: 6808, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts211
                    Windows Management Instrumentation
                    1
                    Scheduled Task/Job
                    111
                    Process Injection
                    1
                    File and Directory Permissions Modification
                    2
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services1
                    Archive Collected Data
                    Exfiltration Over Other Network Medium1
                    Encrypted Channel
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default Accounts1
                    Scheduled Task/Job
                    1
                    Registry Run Keys / Startup Folder
                    1
                    Scheduled Task/Job
                    1
                    Disable or Modify Tools
                    1
                    Credentials in Registry
                    114
                    System Information Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    Exfiltration Over Bluetooth1
                    Non-Standard Port
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)1
                    Registry Run Keys / Startup Folder
                    3
                    Obfuscated Files or Information
                    Security Account Manager1
                    Query Registry
                    SMB/Windows Admin Shares1
                    Email Collection
                    Automated Exfiltration1
                    Non-Application Layer Protocol
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
                    Software Packing
                    NTDS311
                    Security Software Discovery
                    Distributed Component Object ModelInput CaptureScheduled Transfer11
                    Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                    Masquerading
                    LSA Secrets1
                    Process Discovery
                    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common131
                    Virtualization/Sandbox Evasion
                    Cached Domain Credentials131
                    Virtualization/Sandbox Evasion
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items111
                    Process Injection
                    DCSync1
                    Application Window Discovery
                    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                    Hidden Files and Directories
                    Proc Filesystem1
                    Remote System Discovery
                    Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 626548 Sample: PI PDF.exe Startdate: 14/05/2022 Architecture: WINDOWS Score: 100 62 Found malware configuration 2->62 64 Malicious sample detected (through community Yara rule) 2->64 66 Multi AV Scanner detection for dropped file 2->66 68 9 other signatures 2->68 7 bwjRNo.exe 4 2->7         started        10 PI PDF.exe 6 2->10         started        13 bwjRNo.exe 3 2->13         started        process3 file4 70 Multi AV Scanner detection for dropped file 7->70 72 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->72 74 Machine Learning detection for dropped file 7->74 76 2 other signatures 7->76 15 bwjRNo.exe 6 7->15         started        19 schtasks.exe 1 7->19         started        21 bwjRNo.exe 7->21         started        30 2 other processes 7->30 42 C:\Users\user\AppData\...\jAZPdPbNZIxFH.exe, PE32 10->42 dropped 44 C:\Users\user\AppData\Local\...\tmp3224.tmp, XML 10->44 dropped 46 C:\Users\user\AppData\...\PI PDF.exe.log, ASCII 10->46 dropped 23 PI PDF.exe 2 9 10->23         started        26 schtasks.exe 1 10->26         started        28 PI PDF.exe 10->28         started        signatures5 process6 dnsIp7 50 Tries to harvest and steal ftp login credentials 15->50 52 Tries to harvest and steal browser information (history, passwords, etc) 15->52 32 conhost.exe 19->32         started        48 webmail.ocenmasters.com 198.54.126.161, 49752, 49756, 49778 NAMECHEAP-NETUS United States 23->48 36 C:\Users\user\AppData\Roaming\...\bwjRNo.exe, PE32 23->36 dropped 38 C:\Windows\System32\drivers\etc\hosts, ASCII 23->38 dropped 40 C:\Users\user\...\bwjRNo.exe:Zone.Identifier, ASCII 23->40 dropped 54 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 23->54 56 Tries to steal Mail credentials (via file / registry access) 23->56 58 Modifies the hosts file 23->58 60 Hides that the sample has been downloaded from the Internet (zone.identifier) 23->60 34 conhost.exe 26->34         started        file8 signatures9 process10

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    PI PDF.exe35%VirustotalBrowse
                    PI PDF.exe58%ReversingLabsByteCode-MSIL.Trojan.Injuke
                    PI PDF.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\jAZPdPbNZIxFH.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe49%ReversingLabsByteCode-MSIL.Trojan.Injuke
                    C:\Users\user\AppData\Roaming\jAZPdPbNZIxFH.exe49%ReversingLabsByteCode-MSIL.Trojan.Injuke
                    SourceDetectionScannerLabelLinkDownload
                    8.0.PI PDF.exe.400000.8.unpack100%AviraHEUR/AGEN.1203024Download File
                    8.0.PI PDF.exe.400000.4.unpack100%AviraHEUR/AGEN.1203024Download File
                    8.0.PI PDF.exe.400000.12.unpack100%AviraHEUR/AGEN.1203024Download File
                    29.2.bwjRNo.exe.400000.0.unpack100%AviraHEUR/AGEN.1203024Download File
                    29.0.bwjRNo.exe.400000.8.unpack100%AviraHEUR/AGEN.1203024Download File
                    8.2.PI PDF.exe.400000.0.unpack100%AviraHEUR/AGEN.1203024Download File
                    29.0.bwjRNo.exe.400000.4.unpack100%AviraHEUR/AGEN.1203024Download File
                    8.0.PI PDF.exe.400000.10.unpack100%AviraHEUR/AGEN.1203024Download File
                    8.0.PI PDF.exe.400000.6.unpack100%AviraHEUR/AGEN.1203024Download File
                    29.0.bwjRNo.exe.400000.12.unpack100%AviraHEUR/AGEN.1203024Download File
                    29.0.bwjRNo.exe.400000.10.unpack100%AviraHEUR/AGEN.1203024Download File
                    29.0.bwjRNo.exe.400000.6.unpack100%AviraHEUR/AGEN.1203024Download File
                    SourceDetectionScannerLabelLink
                    webmail.ocenmasters.com0%VirustotalBrowse
                    SourceDetectionScannerLabelLink
                    http://www.fontbureau.comessedg0%Avira URL Cloudsafe
                    http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                    http://www.founder.com.cn/cn/x0%Avira URL Cloudsafe
                    http://www.fonts.comFB0%Avira URL Cloudsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    http://www.tiro.com0%URL Reputationsafe
                    http://www.fontbureau.comessed0%URL Reputationsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://www.tiro.comnf0%Avira URL Cloudsafe
                    http://www.tiro.comB0%Avira URL Cloudsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    http://www.fontbureau.comgrita0%URL Reputationsafe
                    http://www.fontbureau.comgreta0%URL Reputationsafe
                    http://www.fontbureau.comcom0%URL Reputationsafe
                    http://www.founder.com.cn/cnr0%URL Reputationsafe
                    https://RHjTIBqqVW.com0%Avira URL Cloudsafe
                    http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%URL Reputationsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    http://www.fontbureau.comalsvP0%Avira URL Cloudsafe
                    http://www.sandoll.co.kr0%URL Reputationsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.urwpp.de0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://www.sakkal.com0%URL Reputationsafe
                    http://webmail.ocenmasters.com0%Avira URL Cloudsafe
                    http://www.fonts.comtaT0%Avira URL Cloudsafe
                    http://www.fonts.comWu0%Avira URL Cloudsafe
                    http://www.fontbureau.comF0%URL Reputationsafe
                    http://www.fontbureau.comce90%Avira URL Cloudsafe
                    http://www.agfamonotype.0%URL Reputationsafe
                    http://www.carterandcone.comZ0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%URL Reputationsafe
                    http://www.tiro.comcomE0%Avira URL Cloudsafe
                    http://www.fontbureau.comdn0%Avira URL Cloudsafe
                    http://www.tiro.comtn0%URL Reputationsafe
                    http://www.fontbureau.comd0%URL Reputationsafe
                    http://www.fonts.comX0%URL Reputationsafe
                    http://en.w0%URL Reputationsafe
                    http://www.carterandcone.coml0%URL Reputationsafe
                    http://www.founder.com.cn/cn0%URL Reputationsafe
                    http://www.founder.com.cn/cn00%URL Reputationsafe
                    http://www.sajatypeworks.comint0%Avira URL Cloudsafe
                    http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                    http://www.fontbureau.comu0%URL Reputationsafe
                    http://www.sajatypeworks.com#0%Avira URL Cloudsafe
                    http://www.founder.com.cn/cnk-s0%URL Reputationsafe
                    http://KCCXXE.com0%Avira URL Cloudsafe
                    http://www.sajatypeworks.com(0%Avira URL Cloudsafe
                    http://www.fontbureau.comsief0%URL Reputationsafe
                    http://www.founder.com.cn/cn#0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    webmail.ocenmasters.com
                    198.54.126.161
                    truetrueunknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.fontbureau.comessedgPI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://127.0.0.1:HTTP/1.1PI PDF.exe, 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://www.fontbureau.com/designersGPI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://www.fontbureau.com/designers/?PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.founder.com.cn/cn/xPI PDF.exe, 00000000.00000003.242100146.0000000005BE4000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.fonts.comFBPI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.founder.com.cn/cn/bThePI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.fontbureau.com/designers?PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.tiro.comPI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com/designersPI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.comessedPI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.goodfont.co.krPI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.tiro.comnfPI PDF.exe, 00000000.00000003.239543641.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.tiro.comBPI PDF.exe, 00000000.00000003.239462569.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.sajatypeworks.comPI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.typography.netDPI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.founder.com.cn/cn/cThePI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.galapagosdesign.com/staff/dennis.htmPI PDF.exe, 00000000.00000003.253289800.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://fontfabrik.comPI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.comgritaPI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249055911.0000000005BEA000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.comgretaPI PDF.exe, 00000000.00000002.300963676.0000000005BE0000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.comcomPI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249055911.0000000005BEA000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.founder.com.cn/cnrPI PDF.exe, 00000000.00000003.242100146.0000000005BE4000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.241735377.0000000005BE4000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.242239716.0000000005BEB000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://RHjTIBqqVW.combwjRNo.exe, 0000001D.00000002.510192777.000000000309D000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://DynDns.comDynDNSnamejidpasswordPsi/PsibwjRNo.exe, 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.galapagosdesign.com/DPleasePI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.comalsvPPI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.fonts.comPI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.sandoll.co.krPI PDF.exe, 00000000.00000003.240656249.0000000005BE6000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.urwpp.deDPleasePI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.urwpp.dePI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.zhongyicts.com.cnPI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePI PDF.exe, 00000000.00000002.294550223.0000000002C01000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 00000013.00000002.392889468.00000000033A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.sakkal.comPI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://webmail.ocenmasters.comPI PDF.exe, 00000008.00000002.510095094.0000000003081000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000008.00000002.510025331.0000000003064000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 0000001D.00000002.510209841.00000000030A5000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 0000001D.00000002.510248333.00000000030BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fonts.comtaTPI PDF.exe, 00000000.00000003.239206343.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239173555.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fonts.comWuPI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.apache.org/licenses/LICENSE-2.0PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.comPI PDF.exe, 00000000.00000002.300963676.0000000005BE0000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.247754281.0000000005BE8000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.comFPI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.comce9PI PDF.exe, 00000000.00000002.300963676.0000000005BE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.agfamonotype.PI PDF.exe, 00000000.00000003.254344595.0000000005BF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.carterandcone.comZPI PDF.exe, 00000000.00000003.244849066.0000000005BED000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.244669874.0000000005BED000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.245136691.0000000005BED000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwPI PDF.exe, 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, bwjRNo.exe, 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.tiro.comcomEPI PDF.exe, 00000000.00000003.240259326.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.comdnPI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.tiro.comtnPI PDF.exe, 00000000.00000003.239488128.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.comdPI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fonts.comXPI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://en.wPI PDF.exe, 00000000.00000003.238574491.000000000123D000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.carterandcone.comlPI PDF.exe, 00000000.00000003.244849066.0000000005BED000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.244669874.0000000005BED000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.245136691.0000000005BED000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/cabarga.htmlNPI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cnPI PDF.exe, 00000000.00000003.241607174.0000000005C1D000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.241735377.0000000005BE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cn0PI PDF.exe, 00000000.00000003.241607174.0000000005C1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/frere-jones.htmlPI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.sajatypeworks.comintPI PDF.exe, 00000000.00000003.238934806.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239014164.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238957767.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238846807.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239165623.0000000005C04000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238911883.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238991885.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.fontbureau.com/designers/cabarga.htmlPI PDF.exe, 00000000.00000003.249138762.0000000005C1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.jiyu-kobo.co.jp/PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers8PI PDF.exe, 00000000.00000002.301150695.0000000006DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.comuPI PDF.exe, 00000000.00000003.248368737.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.249055911.0000000005BEA000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.sajatypeworks.com#PI PDF.exe, 00000000.00000003.238934806.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239014164.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238957767.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238846807.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239145630.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239165623.0000000005C04000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.239081087.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238911883.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, PI PDF.exe, 00000000.00000003.238991885.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.founder.com.cn/cnk-sPI PDF.exe, 00000000.00000003.241607174.0000000005C1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://KCCXXE.combwjRNo.exe, 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.sajatypeworks.com(PI PDF.exe, 00000000.00000003.238846807.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            http://www.fontbureau.comsiefPI PDF.exe, 00000000.00000003.249987331.0000000005BE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.founder.com.cn/cn#PI PDF.exe, 00000000.00000003.241607174.0000000005C1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            198.54.126.161
                                            webmail.ocenmasters.comUnited States
                                            22612NAMECHEAP-NETUStrue
                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                            Analysis ID:626548
                                            Start date and time: 14/05/202212:25:092022-05-14 12:25:09 +02:00
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 13m 8s
                                            Hypervisor based Inspection enabled:false
                                            Report type:light
                                            Sample file name:PI PDF.exe
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                            Number of analysed new started processes analysed:36
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal100.troj.adwa.spyw.evad.winEXE@21/10@4/1
                                            EGA Information:
                                            • Successful, ratio: 75%
                                            HDC Information:
                                            • Successful, ratio: 3.4% (good quality ratio 3.4%)
                                            • Quality average: 83%
                                            • Quality standard deviation: 1%
                                            HCA Information:
                                            • Successful, ratio: 96%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Found application associated with file extension: .exe
                                            • Adjust boot time
                                            • Enable AMSI
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                            • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                            • Execution Graph export aborted for target PI PDF.exe, PID 6384 because there are no executed function
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            TimeTypeDescription
                                            12:26:18API Interceptor634x Sleep call for process: PI PDF.exe modified
                                            12:26:40AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run bwjRNo C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe
                                            12:26:49AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run bwjRNo C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe
                                            12:26:55API Interceptor334x Sleep call for process: bwjRNo.exe modified
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Users\user\Desktop\PI PDF.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1216
                                            Entropy (8bit):5.355304211458859
                                            Encrypted:false
                                            SSDEEP:24:MLUE4K5E4Ks2E1qE4x84qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHxviYHKhQnoPtHoxHhAHY
                                            MD5:69206D3AF7D6EFD08F4B4726998856D3
                                            SHA1:E778D4BF781F7712163CF5E2F5E7C15953E484CF
                                            SHA-256:A937AD22F9C3E667A062BA0E116672960CD93522F6997C77C00370755929BA87
                                            SHA-512:CD270C3DF75E548C9B0727F13F44F45262BD474336E89AAEBE56FABFE8076CD4638F88D3C0837B67C2EB3C54055679B07E4212FB3FEDBF88C015EB5DBBCD7FF8
                                            Malicious:true
                                            Reputation:unknown
                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                            Process:C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1216
                                            Entropy (8bit):5.355304211458859
                                            Encrypted:false
                                            SSDEEP:24:MLUE4K5E4Ks2E1qE4x84qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHxviYHKhQnoPtHoxHhAHY
                                            MD5:69206D3AF7D6EFD08F4B4726998856D3
                                            SHA1:E778D4BF781F7712163CF5E2F5E7C15953E484CF
                                            SHA-256:A937AD22F9C3E667A062BA0E116672960CD93522F6997C77C00370755929BA87
                                            SHA-512:CD270C3DF75E548C9B0727F13F44F45262BD474336E89AAEBE56FABFE8076CD4638F88D3C0837B67C2EB3C54055679B07E4212FB3FEDBF88C015EB5DBBCD7FF8
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                            Process:C:\Users\user\Desktop\PI PDF.exe
                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1646
                                            Entropy (8bit):5.203453803097939
                                            Encrypted:false
                                            SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBH93Btn:cbh47TlNQ//rydbz9I3YODOLNdq3P3T
                                            MD5:977B4AD5C289482E309FBF6BD147FF93
                                            SHA1:1F2715FC226E643FC4F1B6255228E89F38ACD738
                                            SHA-256:B28491B184A5EEDF25BE98D21F1957F16EC3F280D5E59FBE6218009B9AA11C9E
                                            SHA-512:08990A0A8E47354799F7D5490D58FCB0BF4DE92AF47A40E7FB8018F57D4DD896E8FF61A672C2260F97A62984951C69D3D552E60281EB46FE555E0A01A8107850
                                            Malicious:true
                                            Reputation:unknown
                                            Preview:<?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                            Process:C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe
                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1646
                                            Entropy (8bit):5.203453803097939
                                            Encrypted:false
                                            SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBH93Btn:cbh47TlNQ//rydbz9I3YODOLNdq3P3T
                                            MD5:977B4AD5C289482E309FBF6BD147FF93
                                            SHA1:1F2715FC226E643FC4F1B6255228E89F38ACD738
                                            SHA-256:B28491B184A5EEDF25BE98D21F1957F16EC3F280D5E59FBE6218009B9AA11C9E
                                            SHA-512:08990A0A8E47354799F7D5490D58FCB0BF4DE92AF47A40E7FB8018F57D4DD896E8FF61A672C2260F97A62984951C69D3D552E60281EB46FE555E0A01A8107850
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:<?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                            Process:C:\Users\user\Desktop\PI PDF.exe
                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Category:dropped
                                            Size (bytes):904704
                                            Entropy (8bit):7.867040525817705
                                            Encrypted:false
                                            SSDEEP:12288:t/icL3Ygn2Y75AbVmtCVOdgF/y+mizs/yeCMrKxB+6qP8rgTc4Mpi/F:t6co4JdgrhzsamrKxPmigwWd
                                            MD5:530C898EE065629D77B0B12781991D4F
                                            SHA1:316F4B32BDCACA1902A7E9898A31F3FAE42EBE30
                                            SHA-256:56E4DA2BE0DE5210FA5F78B35AED78DC18145164B03C396D85098368AAE825A5
                                            SHA-512:3F35683D138D80FF728A2878D0DA0E5FF8EF5D342D085A7C051A0BD6F1A0A85E6B58050D07595B1C535A40D011968B1516A1B31F8B112DBE0A2EA2B8DDA776A6
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                            • Antivirus: ReversingLabs, Detection: 49%
                                            Reputation:unknown
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E~b..............P.................. ........@.. .......................@............@.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........Y...Z......`........-............................................(....*&..(.....*.s.........s ........s!........s"........s#........*...0...........~....o$....+..*.0...........~....o%....+..*.0...........~....o&....+..*.0...........~....o'....+..*.0...........~....o(....+..*.0..<........~.....().....,!r...p.....(*...o+...s,............~.....+..*.0...........~.....+..*".......*.0..&........(....r+..p~....o-...(......t$....+..*Vs....(/...t.........*..(0...*.0..........
                                            Process:C:\Users\user\Desktop\PI PDF.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):26
                                            Entropy (8bit):3.95006375643621
                                            Encrypted:false
                                            SSDEEP:3:ggPYV:rPYV
                                            MD5:187F488E27DB4AF347237FE461A079AD
                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                            Malicious:true
                                            Reputation:unknown
                                            Preview:[ZoneTransfer]....ZoneId=0
                                            Process:C:\Users\user\Desktop\PI PDF.exe
                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Category:dropped
                                            Size (bytes):904704
                                            Entropy (8bit):7.867040525817705
                                            Encrypted:false
                                            SSDEEP:12288:t/icL3Ygn2Y75AbVmtCVOdgF/y+mizs/yeCMrKxB+6qP8rgTc4Mpi/F:t6co4JdgrhzsamrKxPmigwWd
                                            MD5:530C898EE065629D77B0B12781991D4F
                                            SHA1:316F4B32BDCACA1902A7E9898A31F3FAE42EBE30
                                            SHA-256:56E4DA2BE0DE5210FA5F78B35AED78DC18145164B03C396D85098368AAE825A5
                                            SHA-512:3F35683D138D80FF728A2878D0DA0E5FF8EF5D342D085A7C051A0BD6F1A0A85E6B58050D07595B1C535A40D011968B1516A1B31F8B112DBE0A2EA2B8DDA776A6
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                            • Antivirus: ReversingLabs, Detection: 49%
                                            Reputation:unknown
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E~b..............P.................. ........@.. .......................@............@.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........Y...Z......`........-............................................(....*&..(.....*.s.........s ........s!........s"........s#........*...0...........~....o$....+..*.0...........~....o%....+..*.0...........~....o&....+..*.0...........~....o'....+..*.0...........~....o(....+..*.0..<........~.....().....,!r...p.....(*...o+...s,............~.....+..*.0...........~.....+..*".......*.0..&........(....r+..p~....o-...(......t$....+..*Vs....(/...t.........*..(0...*.0..........
                                            Process:C:\Users\user\Desktop\PI PDF.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                            Category:modified
                                            Size (bytes):20480
                                            Entropy (8bit):0.6970840431455908
                                            Encrypted:false
                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                            MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                            SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                            SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                            SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                            Category:dropped
                                            Size (bytes):20480
                                            Entropy (8bit):0.6970840431455908
                                            Encrypted:false
                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                            MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                            SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                            SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                            SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\PI PDF.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):835
                                            Entropy (8bit):4.694294591169137
                                            Encrypted:false
                                            SSDEEP:24:QWDZh+ragzMZfuMMs1L/JU5fFCkK8T1rTt8:vDZhyoZWM9rU5fFcP
                                            MD5:6EB47C1CF858E25486E42440074917F2
                                            SHA1:6A63F93A95E1AE831C393A97158C526A4FA0FAAE
                                            SHA-256:9B13A3EA948A1071A81787AAC1930B89E30DF22CE13F8FF751F31B5D83E79FFB
                                            SHA-512:08437AB32E7E905EB11335E670CDD5D999803390710ED39CBC31A2D3F05868D5D0E5D051CCD7B06A85BB466932F99A220463D27FAC29116D241E8ADAC495FA2F
                                            Malicious:true
                                            Reputation:unknown
                                            Preview:# Copyright (c) 1993-2009 Microsoft Corp...#..# This is a sample HOSTS file used by Microsoft TCP/IP for Windows...#..# This file contains the mappings of IP addresses to host names. Each..# entry should be kept on an individual line. The IP address should..# be placed in the first column followed by the corresponding host name...# The IP address and the host name should be separated by at least one..# space...#..# Additionally, comments (such as these) may be inserted on individual..# lines or following the machine name denoted by a '#' symbol...#..# For example:..#..# 102.54.94.97 rhino.acme.com # source server..# 38.25.63.10 x.acme.com # x client host....# localhost name resolution is handled within DNS itself...#.127.0.0.1 localhost..#.::1 localhost....127.0.0.1
                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Entropy (8bit):7.867040525817705
                                            TrID:
                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                            • Win32 Executable (generic) a (10002005/4) 49.75%
                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                            • Windows Screen Saver (13104/52) 0.07%
                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                            File name:PI PDF.exe
                                            File size:904704
                                            MD5:530c898ee065629d77b0b12781991d4f
                                            SHA1:316f4b32bdcaca1902a7e9898a31f3fae42ebe30
                                            SHA256:56e4da2be0de5210fa5f78b35aed78dc18145164b03c396d85098368aae825a5
                                            SHA512:3f35683d138d80ff728a2878d0da0e5ff8ef5d342d085a7c051a0bd6f1a0a85e6b58050d07595b1c535a40d011968b1516a1b31f8b112dbe0a2ea2b8dda776a6
                                            SSDEEP:12288:t/icL3Ygn2Y75AbVmtCVOdgF/y+mizs/yeCMrKxB+6qP8rgTc4Mpi/F:t6co4JdgrhzsamrKxPmigwWd
                                            TLSH:181512013B6C7D66D4ABDB345211C0088AF1AC5FBD27E22A3DD77C8E985974097B1EB1
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E~b..............P.................. ........@.. .......................@............@................................
                                            Icon Hash:00828e8e8686b000
                                            Entrypoint:0x4de2de
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                            Time Stamp:0x627E45A6 [Fri May 13 11:48:54 2022 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:v4.0.30319
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                            Instruction
                                            jmp dword ptr [00402000h]
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            or al, byte ptr [eax+00h]
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [esi], cl
                                            inc eax
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            adc byte ptr [eax+00h], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax+eax*2], cl
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            adc dword ptr [eax+00h], eax
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xde28c0x4f.text
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xe00000x5a4.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xe20000xc.reloc
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x20000xdc30c0xdc400False0.90938475454data7.87186503084IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                            .rsrc0xe00000x5a40x600False0.420572916667data4.07782470148IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .reloc0xe20000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                            NameRVASizeTypeLanguageCountry
                                            RT_VERSION0xe00900x314data
                                            RT_MANIFEST0xe03b40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                            DLLImport
                                            mscoree.dll_CorExeMain
                                            DescriptionData
                                            Translation0x0000 0x04b0
                                            LegalCopyrightCopyright 2017
                                            Assembly Version1.0.0.0
                                            InternalNameZPXmS.exe
                                            FileVersion1.0.0.0
                                            CompanyName
                                            LegalTrademarks
                                            Comments
                                            ProductNameCoffee Shop
                                            ProductVersion1.0.0.0
                                            FileDescriptionCoffee Shop
                                            OriginalFilenameZPXmS.exe
                                            TimestampSource PortDest PortSource IPDest IP
                                            May 14, 2022 12:26:45.863831997 CEST49752587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:46.036645889 CEST58749752198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:46.036787033 CEST49752587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:46.521317005 CEST58749752198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:46.521672964 CEST49752587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:46.695774078 CEST58749752198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:46.698307037 CEST49752587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:46.871859074 CEST58749752198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:46.872452974 CEST49752587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:47.085675955 CEST58749752198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:48.456665993 CEST58749752198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:48.464423895 CEST49752587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:48.637429953 CEST58749752198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:48.638108969 CEST58749752198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:48.638216019 CEST49752587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:48.645277977 CEST49752587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:48.817888021 CEST58749752198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:50.134658098 CEST49756587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:50.308897018 CEST58749756198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:50.311944962 CEST49756587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:50.580655098 CEST58749756198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:50.582381964 CEST49756587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:50.756458044 CEST58749756198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:50.757569075 CEST49756587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:50.972130060 CEST58749756198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:54.943469048 CEST58749756198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:54.944633961 CEST49756587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:55.122080088 CEST58749756198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:57.174988031 CEST58749756198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:57.175209999 CEST49756587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:57.349693060 CEST58749756198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:57.349997997 CEST58749756198.54.126.161192.168.2.3
                                            May 14, 2022 12:26:57.350090027 CEST49756587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:57.350496054 CEST49756587192.168.2.3198.54.126.161
                                            May 14, 2022 12:26:57.524431944 CEST58749756198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:30.868840933 CEST49778587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:31.045579910 CEST58749778198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:31.045717955 CEST49778587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:31.266168118 CEST58749778198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:31.266634941 CEST49778587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:31.444529057 CEST58749778198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:31.444958925 CEST49778587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:31.622293949 CEST58749778198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:31.623956919 CEST49778587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:31.841794014 CEST58749778198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:33.153253078 CEST58749778198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:33.153584957 CEST49778587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:33.331151962 CEST58749778198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:33.331515074 CEST58749778198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:33.331624985 CEST49778587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:33.348444939 CEST49778587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:33.525588036 CEST58749778198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:35.495639086 CEST49793587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:35.670006990 CEST58749793198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:35.670198917 CEST49793587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:35.901343107 CEST58749793198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:35.971069098 CEST49793587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:36.152457952 CEST49793587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:36.327141047 CEST58749793198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:36.327440023 CEST49793587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:36.542601109 CEST58749793198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:40.508548975 CEST58749793198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:40.529777050 CEST49793587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:40.704498053 CEST58749793198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:42.439783096 CEST58749793198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:42.440644026 CEST49793587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:42.615334988 CEST58749793198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:42.615612030 CEST58749793198.54.126.161192.168.2.3
                                            May 14, 2022 12:27:42.615740061 CEST49793587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:42.616202116 CEST49793587192.168.2.3198.54.126.161
                                            May 14, 2022 12:27:42.790404081 CEST58749793198.54.126.161192.168.2.3
                                            TimestampSource PortDest PortSource IPDest IP
                                            May 14, 2022 12:26:45.816303968 CEST4987353192.168.2.38.8.8.8
                                            May 14, 2022 12:26:45.837141991 CEST53498738.8.8.8192.168.2.3
                                            May 14, 2022 12:26:50.101141930 CEST6333253192.168.2.38.8.8.8
                                            May 14, 2022 12:26:50.121200085 CEST53633328.8.8.8192.168.2.3
                                            May 14, 2022 12:27:30.753124952 CEST5979553192.168.2.38.8.8.8
                                            May 14, 2022 12:27:30.775355101 CEST53597958.8.8.8192.168.2.3
                                            May 14, 2022 12:27:35.432094097 CEST6386153192.168.2.38.8.8.8
                                            May 14, 2022 12:27:35.454005003 CEST53638618.8.8.8192.168.2.3
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                            May 14, 2022 12:26:45.816303968 CEST192.168.2.38.8.8.80x8863Standard query (0)webmail.ocenmasters.comA (IP address)IN (0x0001)
                                            May 14, 2022 12:26:50.101141930 CEST192.168.2.38.8.8.80x53a2Standard query (0)webmail.ocenmasters.comA (IP address)IN (0x0001)
                                            May 14, 2022 12:27:30.753124952 CEST192.168.2.38.8.8.80x5ff3Standard query (0)webmail.ocenmasters.comA (IP address)IN (0x0001)
                                            May 14, 2022 12:27:35.432094097 CEST192.168.2.38.8.8.80x9827Standard query (0)webmail.ocenmasters.comA (IP address)IN (0x0001)
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                            May 14, 2022 12:26:45.837141991 CEST8.8.8.8192.168.2.30x8863No error (0)webmail.ocenmasters.com198.54.126.161A (IP address)IN (0x0001)
                                            May 14, 2022 12:26:50.121200085 CEST8.8.8.8192.168.2.30x53a2No error (0)webmail.ocenmasters.com198.54.126.161A (IP address)IN (0x0001)
                                            May 14, 2022 12:27:30.775355101 CEST8.8.8.8192.168.2.30x5ff3No error (0)webmail.ocenmasters.com198.54.126.161A (IP address)IN (0x0001)
                                            May 14, 2022 12:27:35.454005003 CEST8.8.8.8192.168.2.30x9827No error (0)webmail.ocenmasters.com198.54.126.161A (IP address)IN (0x0001)
                                            TimestampSource PortDest PortSource IPDest IPCommands
                                            May 14, 2022 12:26:46.521317005 CEST58749752198.54.126.161192.168.2.3220-premium12.web-hosting.com ESMTP Exim 4.94.2 #2 Sat, 14 May 2022 06:26:46 -0400
                                            220-We do not authorize the use of this system to transport unsolicited,
                                            220 and/or bulk e-mail.
                                            May 14, 2022 12:26:46.521672964 CEST49752587192.168.2.3198.54.126.161EHLO 216554
                                            May 14, 2022 12:26:46.695774078 CEST58749752198.54.126.161192.168.2.3250-premium12.web-hosting.com Hello 216554 [102.129.143.55]
                                            250-SIZE 52428800
                                            250-8BITMIME
                                            250-PIPELINING
                                            250-PIPE_CONNECT
                                            250-AUTH PLAIN LOGIN
                                            250-STARTTLS
                                            250 HELP
                                            May 14, 2022 12:26:46.698307037 CEST49752587192.168.2.3198.54.126.161AUTH login YmFza2VyQG9jZW5tYXN0ZXJzLmNvbQ==
                                            May 14, 2022 12:26:46.871859074 CEST58749752198.54.126.161192.168.2.3334 UGFzc3dvcmQ6
                                            May 14, 2022 12:26:48.456665993 CEST58749752198.54.126.161192.168.2.3535 Incorrect authentication data
                                            May 14, 2022 12:26:48.464423895 CEST49752587192.168.2.3198.54.126.161MAIL FROM:<basker@ocenmasters.com>
                                            May 14, 2022 12:26:48.637429953 CEST58749752198.54.126.161192.168.2.3550 Access denied - Invalid HELO name (See RFC2821 4.1.1.1)
                                            May 14, 2022 12:26:50.580655098 CEST58749756198.54.126.161192.168.2.3220-premium12.web-hosting.com ESMTP Exim 4.94.2 #2 Sat, 14 May 2022 06:26:50 -0400
                                            220-We do not authorize the use of this system to transport unsolicited,
                                            220 and/or bulk e-mail.
                                            May 14, 2022 12:26:50.582381964 CEST49756587192.168.2.3198.54.126.161EHLO 216554
                                            May 14, 2022 12:26:50.756458044 CEST58749756198.54.126.161192.168.2.3250-premium12.web-hosting.com Hello 216554 [102.129.143.55]
                                            250-SIZE 52428800
                                            250-8BITMIME
                                            250-PIPELINING
                                            250-PIPE_CONNECT
                                            250-AUTH PLAIN LOGIN
                                            250-STARTTLS
                                            250 HELP
                                            May 14, 2022 12:26:50.757569075 CEST49756587192.168.2.3198.54.126.161AUTH login YmFza2VyQG9jZW5tYXN0ZXJzLmNvbQ==
                                            May 14, 2022 12:26:54.943469048 CEST58749756198.54.126.161192.168.2.3334 UGFzc3dvcmQ6
                                            May 14, 2022 12:26:57.174988031 CEST58749756198.54.126.161192.168.2.3535 Incorrect authentication data
                                            May 14, 2022 12:26:57.175209999 CEST49756587192.168.2.3198.54.126.161MAIL FROM:<basker@ocenmasters.com>
                                            May 14, 2022 12:26:57.349693060 CEST58749756198.54.126.161192.168.2.3550 Access denied - Invalid HELO name (See RFC2821 4.1.1.1)
                                            May 14, 2022 12:27:31.266168118 CEST58749778198.54.126.161192.168.2.3220-premium12.web-hosting.com ESMTP Exim 4.94.2 #2 Sat, 14 May 2022 06:27:31 -0400
                                            220-We do not authorize the use of this system to transport unsolicited,
                                            220 and/or bulk e-mail.
                                            May 14, 2022 12:27:31.266634941 CEST49778587192.168.2.3198.54.126.161EHLO 216554
                                            May 14, 2022 12:27:31.444529057 CEST58749778198.54.126.161192.168.2.3250-premium12.web-hosting.com Hello 216554 [102.129.143.55]
                                            250-SIZE 52428800
                                            250-8BITMIME
                                            250-PIPELINING
                                            250-PIPE_CONNECT
                                            250-AUTH PLAIN LOGIN
                                            250-STARTTLS
                                            250 HELP
                                            May 14, 2022 12:27:31.444958925 CEST49778587192.168.2.3198.54.126.161AUTH login YmFza2VyQG9jZW5tYXN0ZXJzLmNvbQ==
                                            May 14, 2022 12:27:31.622293949 CEST58749778198.54.126.161192.168.2.3334 UGFzc3dvcmQ6
                                            May 14, 2022 12:27:33.153253078 CEST58749778198.54.126.161192.168.2.3535 Incorrect authentication data
                                            May 14, 2022 12:27:33.153584957 CEST49778587192.168.2.3198.54.126.161MAIL FROM:<basker@ocenmasters.com>
                                            May 14, 2022 12:27:33.331151962 CEST58749778198.54.126.161192.168.2.3550 Access denied - Invalid HELO name (See RFC2821 4.1.1.1)
                                            May 14, 2022 12:27:35.901343107 CEST58749793198.54.126.161192.168.2.3220-premium12.web-hosting.com ESMTP Exim 4.94.2 #2 Sat, 14 May 2022 06:27:35 -0400
                                            220-We do not authorize the use of this system to transport unsolicited,
                                            220 and/or bulk e-mail.
                                            May 14, 2022 12:27:36.152457952 CEST49793587192.168.2.3198.54.126.161EHLO 216554
                                            May 14, 2022 12:27:36.327141047 CEST58749793198.54.126.161192.168.2.3250-premium12.web-hosting.com Hello 216554 [102.129.143.55]
                                            250-SIZE 52428800
                                            250-8BITMIME
                                            250-PIPELINING
                                            250-PIPE_CONNECT
                                            250-AUTH PLAIN LOGIN
                                            250-STARTTLS
                                            250 HELP
                                            May 14, 2022 12:27:36.327440023 CEST49793587192.168.2.3198.54.126.161AUTH login YmFza2VyQG9jZW5tYXN0ZXJzLmNvbQ==
                                            May 14, 2022 12:27:40.508548975 CEST58749793198.54.126.161192.168.2.3334 UGFzc3dvcmQ6
                                            May 14, 2022 12:27:42.439783096 CEST58749793198.54.126.161192.168.2.3535 Incorrect authentication data
                                            May 14, 2022 12:27:42.440644026 CEST49793587192.168.2.3198.54.126.161MAIL FROM:<basker@ocenmasters.com>
                                            May 14, 2022 12:27:42.615334988 CEST58749793198.54.126.161192.168.2.3550 Access denied - Invalid HELO name (See RFC2821 4.1.1.1)

                                            Click to jump to process

                                            Target ID:0
                                            Start time:12:26:06
                                            Start date:14/05/2022
                                            Path:C:\Users\user\Desktop\PI PDF.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\PI PDF.exe"
                                            Imagebase:0x800000
                                            File size:904704 bytes
                                            MD5 hash:530C898EE065629D77B0B12781991D4F
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.299681122.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.299681122.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.298244806.0000000003C1F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.298244806.0000000003C1F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            Reputation:low

                                            Target ID:4
                                            Start time:12:26:28
                                            Start date:14/05/2022
                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmp3224.tmp
                                            Imagebase:0x1370000
                                            File size:185856 bytes
                                            MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            Target ID:5
                                            Start time:12:26:29
                                            Start date:14/05/2022
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff7c9170000
                                            File size:625664 bytes
                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            Target ID:7
                                            Start time:12:26:29
                                            Start date:14/05/2022
                                            Path:C:\Users\user\Desktop\PI PDF.exe
                                            Wow64 process (32bit):false
                                            Commandline:{path}
                                            Imagebase:0x160000
                                            File size:904704 bytes
                                            MD5 hash:530C898EE065629D77B0B12781991D4F
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low

                                            Target ID:8
                                            Start time:12:26:30
                                            Start date:14/05/2022
                                            Path:C:\Users\user\Desktop\PI PDF.exe
                                            Wow64 process (32bit):true
                                            Commandline:{path}
                                            Imagebase:0x920000
                                            File size:904704 bytes
                                            MD5 hash:530C898EE065629D77B0B12781991D4F
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000000.291840024.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000008.00000000.291840024.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000000.290109897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000008.00000000.290109897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000000.291116090.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000008.00000000.291116090.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000000.290705194.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000008.00000000.290705194.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.503050607.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000008.00000002.503050607.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.509270910.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            Reputation:low

                                            Target ID:19
                                            Start time:12:26:49
                                            Start date:14/05/2022
                                            Path:C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe"
                                            Imagebase:0xed0000
                                            File size:904704 bytes
                                            MD5 hash:530C898EE065629D77B0B12781991D4F
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000013.00000002.395553350.00000000043BF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000013.00000002.395553350.00000000043BF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000013.00000002.397542210.00000000046E2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000013.00000002.397542210.00000000046E2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            Antivirus matches:
                                            • Detection: 100%, Joe Sandbox ML
                                            • Detection: 49%, ReversingLabs
                                            Reputation:low

                                            Target ID:20
                                            Start time:12:26:57
                                            Start date:14/05/2022
                                            Path:C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe"
                                            Imagebase:0x360000
                                            File size:904704 bytes
                                            MD5 hash:530C898EE065629D77B0B12781991D4F
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000014.00000002.374264940.00000000037CF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000014.00000002.374264940.00000000037CF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            Reputation:low

                                            Target ID:22
                                            Start time:12:27:06
                                            Start date:14/05/2022
                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jAZPdPbNZIxFH" /XML "C:\Users\user\AppData\Local\Temp\tmpC00D.tmp
                                            Imagebase:0x1370000
                                            File size:185856 bytes
                                            MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            Target ID:23
                                            Start time:12:27:06
                                            Start date:14/05/2022
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff7c9170000
                                            File size:625664 bytes
                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            Target ID:24
                                            Start time:12:27:07
                                            Start date:14/05/2022
                                            Path:C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe
                                            Wow64 process (32bit):false
                                            Commandline:{path}
                                            Imagebase:0x160000
                                            File size:904704 bytes
                                            MD5 hash:530C898EE065629D77B0B12781991D4F
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:low

                                            Target ID:27
                                            Start time:12:27:09
                                            Start date:14/05/2022
                                            Path:C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe
                                            Wow64 process (32bit):false
                                            Commandline:{path}
                                            Imagebase:0x200000
                                            File size:904704 bytes
                                            MD5 hash:530C898EE065629D77B0B12781991D4F
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:low

                                            Target ID:28
                                            Start time:12:27:11
                                            Start date:14/05/2022
                                            Path:C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe
                                            Wow64 process (32bit):false
                                            Commandline:{path}
                                            Imagebase:0x30000
                                            File size:904704 bytes
                                            MD5 hash:530C898EE065629D77B0B12781991D4F
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:low

                                            Target ID:29
                                            Start time:12:27:12
                                            Start date:14/05/2022
                                            Path:C:\Users\user\AppData\Roaming\bwjRNo\bwjRNo.exe
                                            Wow64 process (32bit):true
                                            Commandline:{path}
                                            Imagebase:0x750000
                                            File size:904704 bytes
                                            MD5 hash:530C898EE065629D77B0B12781991D4F
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001D.00000002.503093780.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000001D.00000002.503093780.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001D.00000000.382535137.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000001D.00000000.382535137.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001D.00000000.383158880.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000001D.00000000.383158880.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001D.00000000.380264934.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000001D.00000000.380264934.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001D.00000002.509640311.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001D.00000000.381604157.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000001D.00000000.381604157.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            Reputation:low

                                            No disassembly