Edit tour

Windows Analysis Report
AFPviewer.exe

Overview

General Information

Sample name:AFPviewer.exe
Analysis ID:1671898
MD5:8d8006c2c512f23e58772a1af281409e
SHA1:65a910e584be0098a1eabbd9a4bc5ebae42773ad
SHA256:fbe1f314a856b44895dee249dab462422bfbdd6da4970bfc63f390a6de8bac40

Detection

Score:1
Range:0 - 100
Confidence:60%

Signatures

Allocates memory with a write watch (potentially for evading sandboxes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w11x64_office
  • AFPviewer.exe (PID: 3464 cmdline: "C:\Users\user\Desktop\AFPviewer.exe" MD5: 8D8006C2C512F23E58772A1AF281409E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: AFPviewer.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: AFPviewer.exeStatic PE information: certificate valid
Source: AFPviewer.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: AFPviewer.exeString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
Source: AFPviewer.exeString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-codeSigning-ECC-384-R2.cer0
Source: AFPviewer.exeString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
Source: AFPviewer.exeString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-codeSigning-ECC-384-R2.crl0
Source: AFPviewer.exeString found in binary or memory: http://crls.ssl.com/ssl.com-ecc-RootCA.crl0
Source: AFPviewer.exeString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
Source: AFPviewer.exeString found in binary or memory: http://ocsps.ssl.com0
Source: AFPviewer.exeString found in binary or memory: http://ocsps.ssl.com0?
Source: AFPviewer.exeString found in binary or memory: http://ocsps.ssl.com0Q
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sajatypeworks.comi
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sajatypeworks.comk
Source: AFPviewer.exe, 00000001.00000002.4128332272.0000000003561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL
Source: AFPviewer.exeString found in binary or memory: http://www.CompulsiveCode.com/images/AFPviewer_ReleaseVersion.XML
Source: AFPviewer.exeString found in binary or memory: http://www.CompulsiveCode.com/images/AFPviewer_ReleaseVersion.XML_New
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
Source: AFPviewer.exeString found in binary or memory: http://www.compulsivecode.com/Project_AFPviewer.aspxGYou
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: AFPviewer.exe, 00000001.00000002.4132182924.00000000070AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmde
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
Source: AFPviewer.exeString found in binary or memory: http://www.ssl.com/repository/SSLcom-RootCA-ECC-384-R1.crt0
Source: AFPviewer.exeString found in binary or memory: http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/cascadia-code/blob/main/LICENSE).
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/cascadia-code/blob/master/LICENSE).
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFL
Source: AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFL)
Source: AFPviewer.exeString found in binary or memory: https://www.paypal.com/cgi-bin/webscr?cmd=_donations&business=jesse_programmer%40yahoo%2ecom&lc=US&i
Source: AFPviewer.exeString found in binary or memory: https://www.ssl.com/repository0
Source: AFPviewer.exe, 00000001.00000002.4126756365.0000000001830000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs AFPviewer.exe
Source: AFPviewer.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: AFPviewer.exe, PDFobjFunctions.csCryptographic APIs: 'TransformFinalBlock'
Source: AFPviewer.exe, PDFobjFunctions.csCryptographic APIs: 'TransformFinalBlock'
Source: AFPviewer.exe, PDFobjFunctions.csCryptographic APIs: 'TransformFinalBlock'
Source: AFPviewer.exe, PDFobjFunctions.csCryptographic APIs: 'TransformFinalBlock'
Source: AFPviewer.exe, PDFobjFunctions.csCryptographic APIs: 'TransformFinalBlock'
Source: AFPviewer.exe, PDFobjFunctions.csCryptographic APIs: 'TransformFinalBlock'
Source: AFPviewer.exe, PDFobjFunctions.csCryptographic APIs: 'TransformFinalBlock'
Source: AFPviewer.exe, modFileAPI.csCryptographic APIs: 'TransformFinalBlock'
Source: AFPviewer.exe, modFileAPI.csCryptographic APIs: 'TransformFinalBlock'
Source: AFPviewer.exe, modFileAPI.csCryptographic APIs: 'TransformFinalBlock'
Source: AFPviewer.exe, modFileAPI.csCryptographic APIs: 'TransformFinalBlock'
Source: AFPviewer.exe, modFileAPI.csCryptographic APIs: 'TransformFinalBlock'
Source: AFPviewer.exe, modFileAPI.csCryptographic APIs: 'TransformFinalBlock'
Source: classification engineClassification label: clean1.winEXE@1/3@0/0
Source: C:\Users\user\Desktop\AFPviewer.exeFile created: C:\Users\user\Documents\AFPviewer_Log.txtJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeMutant created: NULL
Source: C:\Users\user\Desktop\AFPviewer.exeFile created: C:\Users\user\AppData\Local\Temp\tmpFC3D.tmpJump to behavior
Source: AFPviewer.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: AFPviewer.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.98%
Source: C:\Users\user\Desktop\AFPviewer.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: msvcp140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: mscms.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\AFPviewer.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: AFPviewer.exeStatic PE information: certificate valid
Source: AFPviewer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: AFPviewer.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: AFPviewer.exeStatic file information: File size 4486776 > 1048576
Source: AFPviewer.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x443c00
Source: AFPviewer.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeMemory allocated: 33D0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeMemory allocated: 3560000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeMemory allocated: 33D0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeWindow / User API: threadDelayed 363Jump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Users\user\Desktop\AFPviewer.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaCode.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaMonoItalic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SansSerifCollection.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SegUIVar.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SegUIVar.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SegUIVar.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SegUIVar.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SegUIVar.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SegUIVar.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SegUIVar.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SitkaVF.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SitkaVF-Italic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AFPviewer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Masquerading
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote Services1
Archive Collected Data
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Application Window Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1671898 Sample: AFPviewer.exe Startdate: 23/04/2025 Architecture: WINDOWS Score: 1 4 AFPviewer.exe 5 2->4         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
AFPviewer.exe1%VirustotalBrowse
AFPviewer.exe3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.galapagosdesign.com/staff/dennis.htmde0%Avira URL Cloudsafe
http://sajatypeworks.comi0%Avira URL Cloudsafe
http://www.compulsivecode.com/Project_AFPviewer.aspxGYou0%Avira URL Cloudsafe
http://www.CompulsiveCode.com/images/AFPviewer_ReleaseVersion.XML_New0%Avira URL Cloudsafe
http://www.CompulsiveCode.com/images/AFPviewer_ReleaseVersion.XML0%Avira URL Cloudsafe
http://sajatypeworks.comk0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.ssl.com/repository/SSLcom-RootCA-ECC-384-R1.crt0AFPviewer.exefalse
    high
    http://www.apache.org/licenses/LICENSE-2.0AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
      high
      http://www.fontbureau.comAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
        high
        http://www.fontbureau.com/designersGAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          http://www.compulsivecode.com/Project_AFPviewer.aspxGYouAFPviewer.exefalse
          • Avira URL Cloud: safe
          unknown
          http://www.fontbureau.com/designers/?AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            http://www.fontbureau.com/designers?AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              https://www.paypal.com/cgi-bin/webscr?cmd=_donations&business=jesse_programmer%40yahoo%2ecom&lc=US&iAFPviewer.exefalse
                high
                http://sajatypeworks.comiAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://scripts.sil.org/OFL)AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://ocsps.ssl.com0?AFPviewer.exefalse
                    high
                    http://sajatypeworks.comkAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0AFPviewer.exefalse
                      high
                      http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0QAFPviewer.exefalse
                        high
                        http://crls.ssl.com/SSLcom-SubCA-codeSigning-ECC-384-R2.crl0AFPviewer.exefalse
                          high
                          http://ocsps.ssl.com0AFPviewer.exefalse
                            high
                            http://www.CompulsiveCode.com/images/AFPviewer_ReleaseVersion.XMLAFPviewer.exefalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.tiro.comAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.com/designersAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.galapagosdesign.com/staff/dennis.htmdeAFPviewer.exe, 00000001.00000002.4132182924.00000000070AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.CompulsiveCode.com/images/AFPviewer_ReleaseVersion.XML_NewAFPviewer.exefalse
                                • Avira URL Cloud: safe
                                unknown
                                https://github.com/microsoft/cascadia-code/blob/main/LICENSE).AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.carterandcone.comlAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.sajatypeworks.comAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designers/cabarga.htmlNAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.galapagosdesign.com/staff/dennis.htmAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.founder.com.cn/cnAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://crls.ssl.com/ssl.com-rsa-RootCA.crl0AFPviewer.exefalse
                                              high
                                              http://www.fontbureau.com/designers/frere-jones.htmlAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0AFPviewer.exefalse
                                                  high
                                                  http://cert.ssl.com/SSLcom-SubCA-codeSigning-ECC-384-R2.cer0AFPviewer.exefalse
                                                    high
                                                    https://scripts.sil.org/OFLAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://crls.ssl.com/ssl.com-ecc-RootCA.crl0AFPviewer.exefalse
                                                        high
                                                        http://www.jiyu-kobo.co.jp/AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.ssl.com/repository0AFPviewer.exefalse
                                                            high
                                                            http://www.galapagosdesign.com/DPleaseAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.fontbureau.com/designers8AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.urwpp.deDPleaseAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://scripts.sil.org/OFLAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameAFPviewer.exe, 00000001.00000002.4128332272.0000000003561000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.sakkal.comAFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://ocsps.ssl.com0QAFPviewer.exefalse
                                                                          high
                                                                          https://github.com/microsoft/cascadia-code/blob/master/LICENSE).AFPviewer.exe, 00000001.00000002.4132391936.0000000008272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            No contacted IP infos
                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                            Analysis ID:1671898
                                                                            Start date and time:2025-04-23 11:56:22 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 5m 7s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                                            Number of analysed new started processes analysed:27
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample name:AFPviewer.exe
                                                                            Detection:CLEAN
                                                                            Classification:clean1.winEXE@1/3@0/0
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .exe
                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, SystemSettingsBroker.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 184.29.183.29, 20.12.23.50
                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                            No simulations
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Users\user\Desktop\AFPviewer.exe
                                                                            File Type:color profile 2.4, type HDM, CMYK/Lab-prtr device by HDM, 1803144 bytes, 14-2-2020 21:34:02, 0xd71149641d56c2e9 MD5
                                                                            Category:dropped
                                                                            Size (bytes):1803144
                                                                            Entropy (8bit):7.460099950196503
                                                                            Encrypted:false
                                                                            SSDEEP:49152:Vz0o7AgPFnRvJYIaT5lXpPEsrbNtUWw+ye:Vz0o79rRYIQ8srbv
                                                                            MD5:B1E77584AE1CA976F24E52EB3AFEF5F1
                                                                            SHA1:FF49B279E66D6F2568E71C8BB523A6CF7ACF1C5F
                                                                            SHA-256:D5C6630C8DE85913BB10E6D350C03EB37468C1B5BF45542F75DA4EBB1CE0C0DC
                                                                            SHA-512:9F2DCC7CE3E3998131190BEA05EDC357ED2B78B43836442E05EAD15BE270B04C1363CA4E04C110A089DAF9EB47D67243A1CA0D849EAFFAA471883B94602EA5F2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:....HDM .@..prtrCMYKLab ........."..acsp.......................................-HDM ..Id.V..v......E................................A2B0... ...4A2B1...T...4A2B2... ...4B2A0......q<B2A1......=.B2A2......8.cprt.......sdesc.......egamt...p...0hd10........kTRC...4....targ...@...4wtpt...t....mft2................................................................................................................ !!""##$$%%&&''(())**++,,--..//00112233445566778899::;;<<==>>??@@AABBCCDDEEFFGGHHIIJJKKLLMMNNOOPPQQRRSSTTUUVVWWXXYYZZ[[\\]]^^__``aabbccddeeffgghhiijjkkllmmnnooppqqrrssttuuvvwwxxyyzz{{||}}~~.................................................................................................................................................................................................................................................................................................................................. !!""##$$%%&&''(())**++,,--..//00112233445566778899::;;<<==>>??@@AABBCCDDEEFFGGHHII
                                                                            Process:C:\Users\user\Desktop\AFPviewer.exe
                                                                            File Type:color profile 2.4, type HDM, CMYK/Lab-prtr device by HDM, 1803144 bytes, 14-2-2020 21:34:02, 0xd71149641d56c2e9 MD5
                                                                            Category:dropped
                                                                            Size (bytes):1803144
                                                                            Entropy (8bit):7.460099950196503
                                                                            Encrypted:false
                                                                            SSDEEP:49152:Vz0o7AgPFnRvJYIaT5lXpPEsrbNtUWw+ye:Vz0o79rRYIQ8srbv
                                                                            MD5:B1E77584AE1CA976F24E52EB3AFEF5F1
                                                                            SHA1:FF49B279E66D6F2568E71C8BB523A6CF7ACF1C5F
                                                                            SHA-256:D5C6630C8DE85913BB10E6D350C03EB37468C1B5BF45542F75DA4EBB1CE0C0DC
                                                                            SHA-512:9F2DCC7CE3E3998131190BEA05EDC357ED2B78B43836442E05EAD15BE270B04C1363CA4E04C110A089DAF9EB47D67243A1CA0D849EAFFAA471883B94602EA5F2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:....HDM .@..prtrCMYKLab ........."..acsp.......................................-HDM ..Id.V..v......E................................A2B0... ...4A2B1...T...4A2B2... ...4B2A0......q<B2A1......=.B2A2......8.cprt.......sdesc.......egamt...p...0hd10........kTRC...4....targ...@...4wtpt...t....mft2................................................................................................................ !!""##$$%%&&''(())**++,,--..//00112233445566778899::;;<<==>>??@@AABBCCDDEEFFGGHHIIJJKKLLMMNNOOPPQQRRSSTTUUVVWWXXYYZZ[[\\]]^^__``aabbccddeeffgghhiijjkkllmmnnooppqqrrssttuuvvwwxxyyzz{{||}}~~.................................................................................................................................................................................................................................................................................................................................. !!""##$$%%&&''(())**++,,--..//00112233445566778899::;;<<==>>??@@AABBCCDDEEFFGGHHII
                                                                            Process:C:\Users\user\Desktop\AFPviewer.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):659
                                                                            Entropy (8bit):4.87151666584846
                                                                            Encrypted:false
                                                                            SSDEEP:12:u8ITIDS3jv1eDAGxDkTbwKw3H5IIwkppVz2wr+DVOX8x:u8KIWzsVJH2UpdrMU8x
                                                                            MD5:290F70207B21648E5AEC1794925C9820
                                                                            SHA1:C5014013B9ECA101F1B9E162833F6DDE61078DD3
                                                                            SHA-256:2C90D8B914FC2B7D7FAA77D7AD70989DEA156B6E9DED6DA8D1B61382D71FB637
                                                                            SHA-512:88621307D9A1F7503C9301B6BA19EAB4CC149EFD416566962A9AD185F6627CF3174431D85B7E42BA6DFE56F48BE534FBFA4FD5E3939F321BB1A4E7C04C515FBA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:2025-04-23 05:57:26 AFPviewer StartUp with Debug Logging enabled...2025-04-23 05:57:26 Updating MRU Menu...2025-04-23 05:57:26 Initializing User Interface...2025-04-23 05:57:26 Updating Zoom settings...2025-04-23 05:57:26 Updating other settings...2025-04-23 05:57:27 Initializing paths...2025-04-23 05:57:27 Initializing slideshow variables...2025-04-23 05:57:27 Initializing resource paths...2025-04-23 05:57:27 Restoring position...2025-04-23 05:57:27 Positioning UI controls...2025-04-23 05:57:27 Showing main form...2025-04-23 05:57:27 Checking command line...2025-04-23 05:57:27 Updating Navigation frame...2025-04-23 05:57:27 Initialization complete...
                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                            Entropy (8bit):6.9803809649117285
                                                                            TrID:
                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                                                                            • Win32 Executable (generic) a (10002005/4) 49.93%
                                                                            • Windows Screen Saver (13104/52) 0.07%
                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                            File name:AFPviewer.exe
                                                                            File size:4'486'776 bytes
                                                                            MD5:8d8006c2c512f23e58772a1af281409e
                                                                            SHA1:65a910e584be0098a1eabbd9a4bc5ebae42773ad
                                                                            SHA256:fbe1f314a856b44895dee249dab462422bfbdd6da4970bfc63f390a6de8bac40
                                                                            SHA512:10122a1fc8de7fba18c641dc3167e38b0d7ec00b0802e8edf6ad1fbac6b285933c7d78f6195207fb63797a5fd402bac3e38384f14f9b28a061ce0bc0bc10f2af
                                                                            SSDEEP:98304:oEFpUDXqHHfIJTr3hls8z0o79rRYIQ8srbc:NpUDXiHwJPHVz1BrLYbc
                                                                            TLSH:F726AFED3BC4C9C1F52E9B3D4AB20C1063F2AD1793926A4D6AD4B7742F713919D086A3
                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g..............P..<D.. .......PD.. ...`D...@.. ........................D.....C.E...`................................
                                                                            Icon Hash:4d2da56d2d262626
                                                                            Entrypoint:0x845006
                                                                            Entrypoint Section:.text
                                                                            Digitally signed:true
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                            Time Stamp:0x67DDA581 [Fri Mar 21 17:44:33 2025 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:
                                                                            OS Version Major:4
                                                                            OS Version Minor:0
                                                                            File Version Major:4
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:4
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                            Signature Valid:true
                                                                            Signature Issuer:CN=SSL.com Code Signing Intermediate CA ECC R2, O=SSL Corp, L=Houston, S=Texas, C=US
                                                                            Signature Validation Error:The operation completed successfully
                                                                            Error Number:0
                                                                            Not Before, Not After
                                                                            • 18/03/2025 16:51:34 17/03/2028 16:51:34
                                                                            Subject Chain
                                                                            • CN=Jesse Yeager, O=Jesse Yeager, L=Warren, S=Michigan, C=US
                                                                            Version:3
                                                                            Thumbprint MD5:99E01DF35FB617D3F41135251C42C01F
                                                                            Thumbprint SHA-1:BAE6EC8B95DA10DB1110BB6E2CEF8FDFFA6A2FFD
                                                                            Thumbprint SHA-256:30F06369A6CB81B4A09688259AA549D76DBA25697A1F0409FF5F047DA2C143E7
                                                                            Serial:55D665EFC7C83183B7CEF15D451F4774
                                                                            Instruction
                                                                            jmp dword ptr [00402000h]
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            or dl, bh
                                                                            and edi, dword ptr [3D4CCCCDh]
                                                                            call far 0000h : 003F5999h
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [ecx], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [edx], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax+eax], al
                                                                            add byte ptr [eax], al
                                                                            or byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            adc byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            and byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            inc eax
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax+00000000h], al
                                                                            add dword ptr [eax], eax
                                                                            add byte ptr [eax], al
                                                                            add al, byte ptr [eax]
                                                                            add byte ptr [eax], al
                                                                            add al, 00h
                                                                            add byte ptr [eax], al
                                                                            or byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            adc byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            and byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            inc eax
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax+00000000h], al
                                                                            add dword ptr [eax], eax
                                                                            add byte ptr [eax], al
                                                                            add al, byte ptr [eax]
                                                                            add byte ptr [eax], al
                                                                            add al, 00h
                                                                            add byte ptr [eax], al
                                                                            or byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            adc byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            and byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            inc eax
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax+00000000h], al
                                                                            add dword ptr [eax], eax
                                                                            add byte ptr [eax], al
                                                                            add al, byte ptr [eax]
                                                                            add byte ptr [eax], al
                                                                            add al, 00h
                                                                            add byte ptr [eax], al
                                                                            or byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            adc byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            and byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            inc eax
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax+3E991687h], al
                                                                            xchg dword ptr [esi], edx
                                                                            cdq
                                                                            xchg dword ptr [esi], edx
                                                                            cdq
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax+20h], 00000010h
                                                                            or byte ptr [edx+eax], al
                                                                            add dword ptr [eax], eax
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x444fb40x4f.text
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x4460000x1df4.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x445e000x1878
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x4480000xc.reloc
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x20000x443a200x443c00a6a2e0e59e98cec82c7daf1f43b208a1unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .rsrc0x4460000x1df40x1e00c284d34249afea19942e5385fbc067daFalse0.3692708333333333data4.9694338315331645IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .reloc0x4480000xc0x200b7c956bb7f26f537d4208de07f832ec7False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                            RT_ICON0x4461000xca8Device independent bitmap graphic, 32 x 64 x 24, image size 00.30987654320987656
                                                                            RT_GROUP_ICON0x446db80x14data1.15
                                                                            RT_VERSION0x446ddc0x3aaDyalog APL workspace 32-bit classic big-endian version 52.00.42963752665245203
                                                                            RT_MANIFEST0x4471980xc58XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.3920886075949367
                                                                            DLLImport
                                                                            mscoree.dll_CorExeMain
                                                                            DescriptionData
                                                                            Translation0x0000 0x04b0
                                                                            CommentsAFPviewer. Written by Jesse Yeager. Started on 04-10-2003.
                                                                            CompanyNameJesse Yeager
                                                                            FileDescriptionAFPviewer
                                                                            FileVersion1.0.9211.24736
                                                                            InternalNameAFPviewer.exe
                                                                            LegalCopyright
                                                                            LegalTrademarks
                                                                            OriginalFilenameAFPviewer.exe
                                                                            ProductName
                                                                            ProductVersion1.0.9211.24736
                                                                            Assembly Version1.0.9211.24736
                                                                            No network behavior found
                                                                            050100s020406080100

                                                                            Click to jump to process

                                                                            050100s0.00204060MB

                                                                            Click to jump to process

                                                                            • File
                                                                            • Registry

                                                                            Click to dive into process behavior distribution

                                                                            Target ID:1
                                                                            Start time:05:57:23
                                                                            Start date:23/04/2025
                                                                            Path:C:\Users\user\Desktop\AFPviewer.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\Desktop\AFPviewer.exe"
                                                                            Imagebase:0xc80000
                                                                            File size:4'486'776 bytes
                                                                            MD5 hash:8D8006C2C512F23E58772A1AF281409E
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false
                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                            No disassembly