Windows Analysis Report
MV BBG MUARA Ship's Particulars.pdf.scr.exe

Overview

General Information

Sample name: MV BBG MUARA Ship's Particulars.pdf.scr.exe
Analysis ID: 1560137
MD5: 1779ee90e122ebe86f1bddc4ec06440d
SHA1: e8842b83a180e7589e366bd61b08f59a87a71734
SHA256: 941559a78b6e1caf39212048e7f62723e5f283d1942858cc07a339d6d6b24362
Tags: exeuser-threatcat_ch
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://beirutrest.com", "Username": "belogs@beirutrest.com", "Password": "9yXQ39wz(uL+"}
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe ReversingLabs: Detection: 47%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe Joe Sandbox ML: detected
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4x nop then jmp 06C99175h 0_2_06C991BC

Networking

barindex
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.raw.unpack, type: UNPACKEDPE
Source: Joe Sandbox View IP Address: 104.26.12.205 104.26.12.205
Source: Joe Sandbox View IP Address: 104.26.12.205 104.26.12.205
Source: Joe Sandbox View IP Address: 50.87.144.157 50.87.144.157
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: api.ipify.org
Source: global traffic DNS traffic detected: DNS query: beirutrest.com
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000004.00000002.4188253761.0000000002D5C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://beirutrest.com
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000004.00000002.4192547572.000000000641A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.micros
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1820131384.00000000025BA000.00000004.00000800.00020000.00000000.sdmp, MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000004.00000002.4188253761.0000000002CE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe String found in binary or memory: http://tempuri.org/ianiDataSet.xsd
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe String found in binary or memory: http://tempuri.org/ianiDataSet1.xsd
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe String found in binary or memory: http://tempuri.org/ianiDataSet2.xsdM
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1822825090.0000000004EE0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.comhs
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823002760.00000000066B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1820711879.0000000003569000.00000004.00000800.00020000.00000000.sdmp, MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000004.00000002.4186764037.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1820711879.0000000003569000.00000004.00000800.00020000.00000000.sdmp, MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000004.00000002.4186764037.0000000000402000.00000040.00000400.00020000.00000000.sdmp, MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000004.00000002.4188253761.0000000002CE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000004.00000002.4188253761.0000000002CE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000004.00000002.4188253761.0000000002CE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/t
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown HTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49735 version: TLS 1.2

System Summary

barindex
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 4.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 4.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.raw.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.raw.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: initial sample Static PE information: Filename: MV BBG MUARA Ship's Particulars.pdf.scr.exe
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 0_2_00B5D51C 0_2_00B5D51C
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 0_2_06C9AF01 0_2_06C9AF01
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 0_2_06C91E70 0_2_06C91E70
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 0_2_06C94E30 0_2_06C94E30
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 0_2_06C95268 0_2_06C95268
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 0_2_06C971E8 0_2_06C971E8
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 0_2_06C949F8 0_2_06C949F8
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 0_2_06C96900 0_2_06C96900
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 0_2_06C96910 0_2_06C96910
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_051EE5B8 4_2_051EE5B8
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_051EDD38 4_2_051EDD38
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_051E3E40 4_2_051E3E40
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_051E4A58 4_2_051E4A58
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_051EAA9A 4_2_051EAA9A
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_051E4188 4_2_051E4188
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_06908970 4_2_06908970
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_0690B5F8 4_2_0690B5F8
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_06917D80 4_2_06917D80
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_069155A0 4_2_069155A0
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_069165F0 4_2_069165F0
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_0691B238 4_2_0691B238
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_06913060 4_2_06913060
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_0691C190 4_2_0691C190
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_069176A0 4_2_069176A0
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_06915CE3 4_2_06915CE3
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_0691E3A8 4_2_0691E3A8
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_06910040 4_2_06910040
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_06910006 4_2_06910006
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_0691055C 4_2_0691055C
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1820131384.00000000025C5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameArthur.dll" vs MV BBG MUARA Ship's Particulars.pdf.scr.exe
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1822920441.00000000050B0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameArthur.dll" vs MV BBG MUARA Ship's Particulars.pdf.scr.exe
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000000.1718857892.0000000000120000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameGfhv.exe4 vs MV BBG MUARA Ship's Particulars.pdf.scr.exe
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1823913098.00000000070F0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameMontero.dll8 vs MV BBG MUARA Ship's Particulars.pdf.scr.exe
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1819458942.00000000007C8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs MV BBG MUARA Ship's Particulars.pdf.scr.exe
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1820711879.0000000003569000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs MV BBG MUARA Ship's Particulars.pdf.scr.exe
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1820711879.0000000003569000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMontero.dll8 vs MV BBG MUARA Ship's Particulars.pdf.scr.exe
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1820131384.00000000025BA000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs MV BBG MUARA Ship's Particulars.pdf.scr.exe
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000004.00000002.4186764037.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs MV BBG MUARA Ship's Particulars.pdf.scr.exe
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000004.00000002.4186955073.0000000000BF9000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs MV BBG MUARA Ship's Particulars.pdf.scr.exe
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe Binary or memory string: OriginalFilenameGfhv.exe4 vs MV BBG MUARA Ship's Particulars.pdf.scr.exe
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 4.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 4.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@6/4@2/2
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MV BBG MUARA Ship's Particulars.pdf.scr.exe.log Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2188:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_11lz2jrg.ahb.ps1 Jump to behavior
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000000.1718710623.0000000000032000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: INSERT INTO [dbo].[CREDIT_PLAN] ([CREDIT_ID], [MATURITY_DATE], [MATURITY_SUM], [MATURITY_NOTE], [MODIF_DATE]) VALUES (@CREDIT_ID, @MATURITY_DATE, @MATURITY_SUM, @MATURITY_NOTE, @MODIF_DATE);
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000000.1718710623.0000000000032000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: INSERT INTO [dbo].[CREDIT_PRODUCT] ([PROD_NAME], [PROD_ACTIVE], [PROD_SUM_FROM], [PROD_SUM_TO], [MODIF_DATE], [INTEREST]) VALUES (@PROD_NAME, @PROD_ACTIVE, @PROD_SUM_FROM, @PROD_SUM_TO, @MODIF_DATE, @INTEREST);
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000000.1718710623.0000000000032000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: UPDATE [dbo].[Login] SET [User_id] = @User_id, [User_pass] = @User_pass WHERE (([User_id] = @Original_User_id) AND ([User_pass] = @Original_User_pass));
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000000.1718710623.0000000000032000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: UPDATE [dbo].[CREDIT_PLAN] SET [CREDIT_ID] = @CREDIT_ID, [MATURITY_DATE] = @MATURITY_DATE, [MATURITY_SUM] = @MATURITY_SUM, [MATURITY_NOTE] = @MATURITY_NOTE, [MODIF_DATE] = @MODIF_DATE WHERE (([MATURITY_ID] = @Original_MATURITY_ID) AND ((@IsNull_CREDIT_ID = 1 AND [CREDIT_ID] IS NULL) OR ([CREDIT_ID] = @Original_CREDIT_ID)) AND ([MATURITY_DATE] = @Original_MATURITY_DATE) AND ([MATURITY_SUM] = @Original_MATURITY_SUM) AND ((@IsNull_MATURITY_NOTE = 1 AND [MATURITY_NOTE] IS NULL) OR ([MATURITY_NOTE] = @Original_MATURITY_NOTE)) AND ((@IsNull_MODIF_DATE = 1 AND [MODIF_DATE] IS NULL) OR ([MODIF_DATE] = @Original_MODIF_DATE)));
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000000.1718710623.0000000000032000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: INSERT INTO [dbo].[PROD_PERIODS] ([PROD_CODE], [PROD_PERIOD]) VALUES (@PROD_CODE, @PROD_PERIOD);
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000000.1718710623.0000000000032000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: UPDATE [dbo].[INTEREST] SET [PROD_CODE] = @PROD_CODE, [PROD_PERIOD] = @PROD_PERIOD, [SUM_FROM] = @SUM_FROM, [SUM_TO] = @SUM_TO WHERE (([PROD_CODE] = @Original_PROD_CODE) AND ([PROD_PERIOD] = @Original_PROD_PERIOD) AND ([SUM_FROM] = @Original_SUM_FROM) AND ([SUM_TO] = @Original_SUM_TO));
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000000.1718710623.0000000000032000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: UPDATE [dbo].[CREDIT] SET [CREDIT_NO] = @CREDIT_NO, [CREDIT_DATE] = @CREDIT_DATE, [CREDIT_PERIOD] = @CREDIT_PERIOD, [CREDIT_END_DATE] = @CREDIT_END_DATE, [CREDIT_BEGIN_DATE] = @CREDIT_BEGIN_DATE, [CLIENT_ID] = @CLIENT_ID, [PROD_CODE] = @PROD_CODE, [CREDIT_SUM] = @CREDIT_SUM, [CREDIT_NOTE] = @CREDIT_NOTE, [MODIF_DATE] = @MODIF_DATE WHERE (([CREDIT_ID] = @Original_CREDIT_ID) AND ([CREDIT_NO] = @Original_CREDIT_NO) AND ((@IsNull_CREDIT_DATE = 1 AND [CREDIT_DATE] IS NULL) OR ([CREDIT_DATE] = @Original_CREDIT_DATE)) AND ([CREDIT_PERIOD] = @Original_CREDIT_PERIOD) AND ((@IsNull_CREDIT_END_DATE = 1 AND [CREDIT_END_DATE] IS NULL) OR ([CREDIT_END_DATE] = @Original_CREDIT_END_DATE)) AND ((@IsNull_CREDIT_BEGIN_DATE = 1 AND [CREDIT_BEGIN_DATE] IS NULL) OR ([CREDIT_BEGIN_DATE] = @Original_CREDIT_BEGIN_DATE)) AND ([CLIENT_ID] = @Original_CLIENT_ID) AND ((@IsNull_PROD_CODE = 1 AND [PROD_CODE] IS NULL) OR ([PROD_CODE] = @Original_PROD_CODE)) AND ([CREDIT_SUM] = @Original_CREDIT_SUM) AND ((@IsNull_CREDIT_NOTE = 1 AND [CREDIT_NOTE] IS NULL) OR ([CREDIT_NOTE] = @Original_CREDIT_NOTE)) AND ((@IsNull_MODIF_DATE = 1 AND [MODIF_DATE] IS NULL) OR ([MODIF_DATE] = @Original_MODIF_DATE)));
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000000.1718710623.0000000000032000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: UPDATE [dbo].[CREDIT_PRODUCT] SET [PROD_NAME] = @PROD_NAME, [PROD_ACTIVE] = @PROD_ACTIVE, [PROD_SUM_FROM] = @PROD_SUM_FROM, [PROD_SUM_TO] = @PROD_SUM_TO, [MODIF_DATE] = @MODIF_DATE WHERE (([PROD_CODE] = @Original_PROD_CODE) AND ([PROD_NAME] = @Original_PROD_NAME) AND ([PROD_ACTIVE] = @Original_PROD_ACTIVE) AND ([PROD_SUM_FROM] = @Original_PROD_SUM_FROM) AND ([PROD_SUM_TO] = @Original_PROD_SUM_TO) AND ((@IsNull_MODIF_DATE = 1 AND [MODIF_DATE] IS NULL) OR ([MODIF_DATE] = @Original_MODIF_DATE)));
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000000.1718710623.0000000000032000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: INSERT INTO [dbo].[CREDIT_PRODUCT] ([PROD_NAME], [PROD_ACTIVE], [PROD_SUM_FROM], [PROD_SUM_TO], [MODIF_DATE]) VALUES (@PROD_NAME, @PROD_ACTIVE, @PROD_SUM_FROM, @PROD_SUM_TO, @MODIF_DATE);
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe ReversingLabs: Detection: 47%
Source: unknown Process created: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe "C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe"
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process created: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe "C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe"
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process created: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe "C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 0_2_00B5DB84 pushfd ; ret 0_2_00B5DB89
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_051E0C55 push edi; retf 4_2_051E0C7A
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_051EA9E0 push eax; iretd 4_2_051EAA99
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Code function: 4_2_0690F6F0 push es; ret 4_2_0690F6F4
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe Static PE information: section name: .text entropy: 7.528323979837935

Hooking and other Techniques for Hiding and Protection

barindex
Source: Possible double extension: pdf.scr Static PE information: MV BBG MUARA Ship's Particulars.pdf.scr.exe
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: MV BBG MUARA Ship's Particulars.pdf.scr.exe PID: 6712, type: MEMORYSTR
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Memory allocated: 790000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Memory allocated: 2560000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Memory allocated: AB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Memory allocated: 7370000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Memory allocated: 8370000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Memory allocated: 8520000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Memory allocated: 9520000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Memory allocated: 2C90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Memory allocated: 2CE0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Memory allocated: 4CE0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599890 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599672 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599562 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599453 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599344 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599234 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599125 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599016 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598906 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598797 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598687 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598578 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598468 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598359 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598250 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598122 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597937 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597625 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597515 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597406 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597297 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597187 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597078 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596969 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596844 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596734 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596625 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596516 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596406 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596297 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596187 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596078 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595969 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595859 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595750 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595640 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595531 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595422 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595312 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595203 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595094 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594983 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594875 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594765 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594656 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594547 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594437 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594328 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594219 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2376 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 823 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Window / User API: threadDelayed 1867 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Window / User API: threadDelayed 7987 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 6780 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7116 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -25825441703193356s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 5680 Thread sleep count: 1867 > 30 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -599890s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 5680 Thread sleep count: 7987 > 30 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -599781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -599672s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -599562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -599453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -599344s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -599234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -599125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -599016s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -598906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -598797s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -598687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -598578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -598468s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -598359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -598250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -598122s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -597937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -597625s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -597515s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -597406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -597297s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -597187s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -597078s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -596969s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -596844s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -596734s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -596625s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -596516s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -596406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -596297s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -596187s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -596078s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -595969s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -595859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -595750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -595640s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -595531s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -595422s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -595312s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -595203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -595094s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -594983s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -594875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -594765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -594656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -594547s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -594437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -594328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe TID: 4584 Thread sleep time: -594219s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599890 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599672 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599562 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599453 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599344 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599234 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599125 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 599016 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598906 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598797 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598687 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598578 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598468 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598359 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598250 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 598122 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597937 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597625 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597515 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597406 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597297 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597187 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 597078 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596969 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596844 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596734 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596625 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596516 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596406 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596297 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596187 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 596078 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595969 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595859 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595750 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595640 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595531 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595422 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595312 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595203 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 595094 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594983 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594875 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594765 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594656 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594547 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594437 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594328 Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Thread delayed: delay time: 594219 Jump to behavior
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1824315473.0000000007187000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}q
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000000.00000002.1824315473.0000000007187000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\!
Source: MV BBG MUARA Ship's Particulars.pdf.scr.exe, 00000004.00000002.4187413405.0000000001073000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe"
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Memory written: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Process created: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe "C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.4188253761.0000000002D5C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4186764037.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4188253761.0000000002D31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1820711879.0000000003569000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MV BBG MUARA Ship's Particulars.pdf.scr.exe PID: 6712, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MV BBG MUARA Ship's Particulars.pdf.scr.exe PID: 796, type: MEMORYSTR
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\MV BBG MUARA Ship's Particulars.pdf.scr.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.4186764037.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4188253761.0000000002D31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1820711879.0000000003569000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MV BBG MUARA Ship's Particulars.pdf.scr.exe PID: 6712, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MV BBG MUARA Ship's Particulars.pdf.scr.exe PID: 796, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.37b3500.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MV BBG MUARA Ship's Particulars.pdf.scr.exe.3778ee0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.4188253761.0000000002D5C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4186764037.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4188253761.0000000002D31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1820711879.0000000003569000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MV BBG MUARA Ship's Particulars.pdf.scr.exe PID: 6712, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MV BBG MUARA Ship's Particulars.pdf.scr.exe PID: 796, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs