Loading ...

Play interactive tourEdit tour

Analysis Report invoicePDF.exe

Overview

General Information

Sample Name:invoicePDF.exe
Analysis ID:320280
MD5:71fbb96e66805ffc1f477b3cd89e1a99
SHA1:deb4d9f604ac1502bc5cd601753e8b588a0eba0b
SHA256:78323d67f56b427a363820b094a4081e652b7e740c75e715fa96fb7ccf96795f
Tags:exeNanoCoreRAT

Most interesting Screenshot:

Detection

NanoCore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AntiVM_3
Yara detected Nanocore RAT
Executable has a suspicious name (potential lure to open the executable)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • invoicePDF.exe (PID: 5548 cmdline: 'C:\Users\user\Desktop\invoicePDF.exe' MD5: 71FBB96E66805FFC1F477B3CD89E1A99)
    • schtasks.exe (PID: 4392 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qOrsEUNRoVVp' /XML 'C:\Users\user\AppData\Local\Temp\tmp69A8.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 340 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • invoicePDF.exe (PID: 4532 cmdline: {path} MD5: 71FBB96E66805FFC1F477B3CD89E1A99)
    • invoicePDF.exe (PID: 3440 cmdline: {path} MD5: 71FBB96E66805FFC1F477B3CD89E1A99)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0x1da8ad:$x1: NanoCore.ClientPluginHost
  • 0x2844ed:$x1: NanoCore.ClientPluginHost
  • 0x1da8ea:$x2: IClientNetworkHost
  • 0x28452a:$x2: IClientNetworkHost
  • 0x1de41d:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
  • 0x28805d:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0x1da615:$a: NanoCore
    • 0x1da625:$a: NanoCore
    • 0x1da859:$a: NanoCore
    • 0x1da86d:$a: NanoCore
    • 0x1da8ad:$a: NanoCore
    • 0x284255:$a: NanoCore
    • 0x284265:$a: NanoCore
    • 0x284499:$a: NanoCore
    • 0x2844ad:$a: NanoCore
    • 0x2844ed:$a: NanoCore
    • 0x1da674:$b: ClientPlugin
    • 0x1da876:$b: ClientPlugin
    • 0x1da8b6:$b: ClientPlugin
    • 0x2842b4:$b: ClientPlugin
    • 0x2844b6:$b: ClientPlugin
    • 0x2844f6:$b: ClientPlugin
    • 0x12f462:$c: ProjectData
    • 0x1da79b:$c: ProjectData
    • 0x2843db:$c: ProjectData
    • 0x13017b:$d: DESCrypto
    • 0x1db1a2:$d: DESCrypto
    00000000.00000002.252586380.0000000003122000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      Process Memory Space: invoicePDF.exe PID: 5548JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security

        Sigma Overview

        System Summary:

        barindex
        Sigma detected: NanoCoreShow sources
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\invoicePDF.exe, ProcessId: 3440, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
        Sigma detected: Scheduled temp file as task from temp locationShow sources
        Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qOrsEUNRoVVp' /XML 'C:\Users\user\AppData\Local\Temp\tmp69A8.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qOrsEUNRoVVp' /XML 'C:\Users\user\AppData\Local\Temp\tmp69A8.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\user\Desktop\invoicePDF.exe' , ParentImage: C:\Users\user\Desktop\invoicePDF.exe, ParentProcessId: 5548, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qOrsEUNRoVVp' /XML 'C:\Users\user\AppData\Local\Temp\tmp69A8.tmp', ProcessId: 4392

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, type: MEMORY
        Machine Learning detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Roaming\qOrsEUNRoVVp.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Roaming\qOrsEUNRoVVp.exeJoe Sandbox ML: detected
        Machine Learning detection for sampleShow sources
        Source: invoicePDF.exeJoe Sandbox ML: detected
        Source: invoicePDF.exeJoe Sandbox ML: detected
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 4x nop then jmp 0A8E2573h
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 4x nop then jmp 0A8E2573h

        Networking:

        barindex
        Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49711 -> 23.105.131.177:4545
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49711 -> 23.105.131.177:4545
        Source: global trafficTCP traffic: 192.168.2.5:49711 -> 23.105.131.177:4545
        Source: global trafficTCP traffic: 192.168.2.5:49711 -> 23.105.131.177:4545
        Source: Joe Sandbox ViewIP Address: 23.105.131.177 23.105.131.177
        Source: Joe Sandbox ViewIP Address: 23.105.131.177 23.105.131.177
        Source: Joe Sandbox ViewASN Name: LEASEWEB-USA-NYC-11US LEASEWEB-USA-NYC-11US
        Source: Joe Sandbox ViewASN Name: LEASEWEB-USA-NYC-11US LEASEWEB-USA-NYC-11US
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: unknownTCP traffic detected without corresponding DNS query: 23.105.131.177
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
        Source: invoicePDF.exe, 00000000.00000003.239254455.000000000776D000.00000004.00000001.sdmp, invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
        Source: invoicePDF.exe, 00000000.00000003.238816781.0000000007769000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersP
        Source: invoicePDF.exe, 00000000.00000002.256205653.0000000007760000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma7
        Source: invoicePDF.exe, 00000000.00000002.256205653.0000000007760000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comcomma
        Source: invoicePDF.exe, 00000000.00000002.256205653.0000000007760000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.come.com
        Source: invoicePDF.exe, 00000000.00000003.233823605.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
        Source: invoicePDF.exe, 00000000.00000003.233861149.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comic
        Source: invoicePDF.exe, 00000000.00000003.233823605.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comx
        Source: invoicePDF.exe, 00000000.00000003.235909054.000000000776B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
        Source: invoicePDF.exe, 00000000.00000003.235832918.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/-u
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
        Source: invoicePDF.exe, 00000000.00000003.235832918.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/h
        Source: invoicePDF.exe, 00000000.00000003.235433616.000000000779D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnm=o
        Source: invoicePDF.exe, 00000000.00000003.235832918.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnt
        Source: invoicePDF.exe, 00000000.00000003.235433616.000000000779D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnt-i
        Source: invoicePDF.exe, 00000000.00000003.235433616.000000000779D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cny
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/E
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/S
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/X
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/a-e
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
        Source: invoicePDF.exe, 00000000.00000003.233717553.000000000777B000.00000004.00000001.sdmp, invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
        Source: invoicePDF.exe, 00000000.00000003.233717553.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comu=
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
        Source: invoicePDF.exe, 00000000.00000003.234807091.0000000007766000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
        Source: invoicePDF.exe, 00000000.00000003.234807091.0000000007766000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr$
        Source: invoicePDF.exe, 00000000.00000003.234807091.0000000007766000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krV
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmp, invoicePDF.exe, 00000000.00000003.233995308.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
        Source: invoicePDF.exe, 00000000.00000003.234026172.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comcom
        Source: invoicePDF.exe, 00000000.00000003.234011048.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comtn
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
        Source: invoicePDF.exe, 00000000.00000003.239254455.000000000776D000.00000004.00000001.sdmp, invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
        Source: invoicePDF.exe, 00000000.00000003.238816781.0000000007769000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersP
        Source: invoicePDF.exe, 00000000.00000002.256205653.0000000007760000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma7
        Source: invoicePDF.exe, 00000000.00000002.256205653.0000000007760000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comcomma
        Source: invoicePDF.exe, 00000000.00000002.256205653.0000000007760000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.come.com
        Source: invoicePDF.exe, 00000000.00000003.233823605.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
        Source: invoicePDF.exe, 00000000.00000003.233861149.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comic
        Source: invoicePDF.exe, 00000000.00000003.233823605.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comx
        Source: invoicePDF.exe, 00000000.00000003.235909054.000000000776B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
        Source: invoicePDF.exe, 00000000.00000003.235832918.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/-u
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
        Source: invoicePDF.exe, 00000000.00000003.235832918.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/h
        Source: invoicePDF.exe, 00000000.00000003.235433616.000000000779D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnm=o
        Source: invoicePDF.exe, 00000000.00000003.235832918.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnt
        Source: invoicePDF.exe, 00000000.00000003.235433616.000000000779D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnt-i
        Source: invoicePDF.exe, 00000000.00000003.235433616.000000000779D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cny
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/E
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/S
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/X
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/a-e
        Source: invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
        Source: invoicePDF.exe, 00000000.00000003.233717553.000000000777B000.00000004.00000001.sdmp, invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
        Source: invoicePDF.exe, 00000000.00000003.233717553.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comu=
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
        Source: invoicePDF.exe, 00000000.00000003.234807091.0000000007766000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
        Source: invoicePDF.exe, 00000000.00000003.234807091.0000000007766000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr$
        Source: invoicePDF.exe, 00000000.00000003.234807091.0000000007766000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krV
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmp, invoicePDF.exe, 00000000.00000003.233995308.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
        Source: invoicePDF.exe, 00000000.00000003.234026172.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comcom
        Source: invoicePDF.exe, 00000000.00000003.234011048.000000000777B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comtn
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
        Source: invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn

        E-Banking Fraud:

        barindex
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, type: MEMORY

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Executable has a suspicious name (potential lure to open the executable)Show sources
        Source: invoicePDF.exeStatic file information: Suspicious name
        Source: invoicePDF.exeStatic file information: Suspicious name
        Initial sample is a PE file and has a suspicious nameShow sources
        Source: initial sampleStatic PE information: Filename: invoicePDF.exe
        Source: initial sampleStatic PE information: Filename: invoicePDF.exe
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_07731D12 NtQuerySystemInformation,
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_07731CD8 NtQuerySystemInformation,
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_07731D12 NtQuerySystemInformation,
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_07731CD8 NtQuerySystemInformation,
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_00A23946
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA2CE1
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA0090
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA7390
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA1318
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA8714
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA3520
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA3511
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_0A8E181A
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_0A8E016C
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_0A8E018E
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_0A8E0622
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_00A23946
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA2CE1
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA0090
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA7390
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA1318
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA8714
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA3520
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DA3511
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_0A8E181A
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_0A8E016C
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_0A8E018E
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_0A8E0622
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 3_2_00153946
        Source: invoicePDF.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
        Source: qOrsEUNRoVVp.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
        Source: invoicePDF.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
        Source: qOrsEUNRoVVp.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
        Source: invoicePDF.exe, 00000000.00000002.257997774.000000000A650000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs invoicePDF.exe
        Source: invoicePDF.exe, 00000000.00000002.258146933.000000000A6B0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMARCUS.dll4 vs invoicePDF.exe
        Source: invoicePDF.exe, 00000000.00000002.259308905.000000000AF50000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs invoicePDF.exe
        Source: invoicePDF.exe, 00000000.00000002.259580512.000000000B050000.00000002.00000001.sdmpBinary or memory string: originalfilename vs invoicePDF.exe
        Source: invoicePDF.exe, 00000000.00000002.259580512.000000000B050000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs invoicePDF.exe
        Source: invoicePDF.exe, 00000000.00000002.251366861.0000000000A36000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs invoicePDF.exe
        Source: invoicePDF.exe, 00000000.00000002.258769757.000000000A860000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameB2B.exe4 vs invoicePDF.exe
        Source: invoicePDF.exe, 00000003.00000000.249800736.0000000000166000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs invoicePDF.exe
        Source: invoicePDF.exe, 00000004.00000000.250634386.00000000005B6000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs invoicePDF.exe
        Source: invoicePDF.exeBinary or memory string: OriginalFilename vs invoicePDF.exe
        Source: invoicePDF.exe, 00000000.00000002.257997774.000000000A650000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs invoicePDF.exe
        Source: invoicePDF.exe, 00000000.00000002.258146933.000000000A6B0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMARCUS.dll4 vs invoicePDF.exe
        Source: invoicePDF.exe, 00000000.00000002.259308905.000000000AF50000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs invoicePDF.exe
        Source: invoicePDF.exe, 00000000.00000002.259580512.000000000B050000.00000002.00000001.sdmpBinary or memory string: originalfilename vs invoicePDF.exe
        Source: invoicePDF.exe, 00000000.00000002.259580512.000000000B050000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs invoicePDF.exe
        Source: invoicePDF.exe, 00000000.00000002.251366861.0000000000A36000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs invoicePDF.exe
        Source: invoicePDF.exe, 00000000.00000002.258769757.000000000A860000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameB2B.exe4 vs invoicePDF.exe
        Source: invoicePDF.exe, 00000003.00000000.249800736.0000000000166000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs invoicePDF.exe
        Source: invoicePDF.exe, 00000004.00000000.250634386.00000000005B6000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs invoicePDF.exe
        Source: invoicePDF.exeBinary or memory string: OriginalFilename vs invoicePDF.exe
        Source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: invoicePDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: qOrsEUNRoVVp.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: invoicePDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: qOrsEUNRoVVp.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: classification engineClassification label: mal100.troj.evad.winEXE@8/8@0/1
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_07731842 AdjustTokenPrivileges,
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_0773180B AdjustTokenPrivileges,
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_07731842 AdjustTokenPrivileges,
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_0773180B AdjustTokenPrivileges,
        Source: C:\Users\user\Desktop\invoicePDF.exeFile created: C:\Users\user\AppData\Roaming\qOrsEUNRoVVp.exeJump to behavior
        Source: C:\Users\user\Desktop\invoicePDF.exeFile created: C:\Users\user\AppData\Roaming\qOrsEUNRoVVp.exeJump to behavior
        Source: C:\Users\user\Desktop\invoicePDF.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
        Source: C:\Users\user\Desktop\invoicePDF.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{118a9c10-50c1-4e67-b833-b6bda89b9c6b}
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:340:120:WilError_01
        Source: C:\Users\user\Desktop\invoicePDF.exeMutant created: \Sessions\1\BaseNamedObjects\pmeEcpEELE
        Source: C:\Users\user\Desktop\invoicePDF.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
        Source: C:\Users\user\Desktop\invoicePDF.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{118a9c10-50c1-4e67-b833-b6bda89b9c6b}
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:340:120:WilError_01
        Source: C:\Users\user\Desktop\invoicePDF.exeMutant created: \Sessions\1\BaseNamedObjects\pmeEcpEELE
        Source: C:\Users\user\Desktop\invoicePDF.exeFile created: C:\Users\user\AppData\Local\Temp\tmp69A8.tmpJump to behavior
        Source: C:\Users\user\Desktop\invoicePDF.exeFile created: C:\Users\user\AppData\Local\Temp\tmp69A8.tmpJump to behavior
        Source: invoicePDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: invoicePDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\invoicePDF.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\invoicePDF.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
        Source: C:\Users\user\Desktop\invoicePDF.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
        Source: C:\Users\user\Desktop\invoicePDF.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\invoicePDF.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
        Source: C:\Users\user\Desktop\invoicePDF.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
        Source: C:\Users\user\Desktop\invoicePDF.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\invoicePDF.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
        Source: C:\Users\user\Desktop\invoicePDF.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
        Source: C:\Users\user\Desktop\invoicePDF.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\invoicePDF.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
        Source: C:\Users\user\Desktop\invoicePDF.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
        Source: C:\Users\user\Desktop\invoicePDF.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\invoicePDF.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\invoicePDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: C:\Users\user\Desktop\invoicePDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: C:\Users\user\Desktop\invoicePDF.exeFile read: C:\Users\user\Desktop\invoicePDF.exeJump to behavior
        Source: C:\Users\user\Desktop\invoicePDF.exeFile read: C:\Users\user\Desktop\invoicePDF.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\invoicePDF.exe 'C:\Users\user\Desktop\invoicePDF.exe'
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qOrsEUNRoVVp' /XML 'C:\Users\user\AppData\Local\Temp\tmp69A8.tmp'
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Users\user\Desktop\invoicePDF.exe {path}
        Source: unknownProcess created: C:\Users\user\Desktop\invoicePDF.exe {path}
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qOrsEUNRoVVp' /XML 'C:\Users\user\AppData\Local\Temp\tmp69A8.tmp'
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess created: C:\Users\user\Desktop\invoicePDF.exe {path}
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess created: C:\Users\user\Desktop\invoicePDF.exe {path}
        Source: unknownProcess created: C:\Users\user\Desktop\invoicePDF.exe 'C:\Users\user\Desktop\invoicePDF.exe'
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qOrsEUNRoVVp' /XML 'C:\Users\user\AppData\Local\Temp\tmp69A8.tmp'
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Users\user\Desktop\invoicePDF.exe {path}
        Source: unknownProcess created: C:\Users\user\Desktop\invoicePDF.exe {path}
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qOrsEUNRoVVp' /XML 'C:\Users\user\AppData\Local\Temp\tmp69A8.tmp'
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess created: C:\Users\user\Desktop\invoicePDF.exe {path}
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess created: C:\Users\user\Desktop\invoicePDF.exe {path}
        Source: C:\Users\user\Desktop\invoicePDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
        Source: C:\Users\user\Desktop\invoicePDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
        Source: C:\Users\user\Desktop\invoicePDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
        Source: C:\Users\user\Desktop\invoicePDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
        Source: invoicePDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
        Source: invoicePDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
        Source: C:\Users\user\Desktop\invoicePDF.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
        Source: C:\Users\user\Desktop\invoicePDF.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
        Source: invoicePDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
        Source: invoicePDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
        Source: Binary string: mscorrc.pdb source: invoicePDF.exe, 00000000.00000002.257997774.000000000A650000.00000002.00000001.sdmp
        Source: Binary string: mscorrc.pdb source: invoicePDF.exe, 00000000.00000002.257997774.000000000A650000.00000002.00000001.sdmp
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_012029F8 push cs; ret
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_01202D91 push es; ret
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DAEB33 push edx; ret
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_012029F8 push cs; ret
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_01202D91 push es; ret
        Source: C:\Users\user\Desktop\invoicePDF.exeCode function: 0_2_02DAEB33 push edx; ret
        Source: initial sampleStatic PE information: section name: .text entropy: 7.86853683687
        Source: initial sampleStatic PE information: section name: .text entropy: 7.86853683687
        Source: initial sampleStatic PE information: section name: .text entropy: 7.86853683687
        Source: initial sampleStatic PE information: section name: .text entropy: 7.86853683687
        Source: C:\Users\user\Desktop\invoicePDF.exeFile created: C:\Users\user\AppData\Roaming\qOrsEUNRoVVp.exeJump to dropped file
        Source: C:\Users\user\Desktop\invoicePDF.exeFile created: C:\Users\user\AppData\Roaming\qOrsEUNRoVVp.exeJump to dropped file

        Boot Survival:

        barindex
        Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qOrsEUNRoVVp' /XML 'C:\Users\user\AppData\Local\Temp\tmp69A8.tmp'
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qOrsEUNRoVVp' /XML 'C:\Users\user\AppData\Local\Temp\tmp69A8.tmp'

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
        Source: C:\Users\user\Desktop\invoicePDF.exeFile opened: C:\Users\user\Desktop\invoicePDF.exe:Zone.Identifier read attributes | delete
        Source: C:\Users\user\Desktop\invoicePDF.exeFile opened: C:\Users\user\Desktop\invoicePDF.exe:Zone.Identifier read attributes | delete
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion:

        barindex
        Yara detected AntiVM_3Show sources
        Source: Yara matchFile source: 00000000.00000002.252586380.0000000003122000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: invoicePDF.exe PID: 5548, type: MEMORY
        Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLLX1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAMEX1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLLX1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAMEX1
        Source: C:\Users\user\Desktop\invoicePDF.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: C:\Users\user\Desktop\invoicePDF.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: C:\Users\user\Desktop\invoicePDF.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\invoicePDF.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\invoicePDF.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\invoicePDF.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\invoicePDF.exeWindow / User API: threadDelayed 626
        Source: C:\Users\user\Desktop\invoicePDF.exeWindow / User API: threadDelayed 709
        Source: C:\Users\user\Desktop\invoicePDF.exeWindow / User API: foregroundWindowGot 688
        Source: C:\Users\user\Desktop\invoicePDF.exeWindow / User API: foregroundWindowGot 700
        Source: C:\Users\user\Desktop\invoicePDF.exeWindow / User API: threadDelayed 626
        Source: C:\Users\user\Desktop\invoicePDF.exeWindow / User API: threadDelayed 709
        Source: C:\Users\user\Desktop\invoicePDF.exeWindow / User API: foregroundWindowGot 688
        Source: C:\Users\user\Desktop\invoicePDF.exeWindow / User API: foregroundWindowGot 700
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 5480Thread sleep time: -41500s >= -30000s
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 5988Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 3456Thread sleep time: -1844674407370954s >= -30000s
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 3456Thread sleep count: 188 > 30
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 3456Thread sleep count: 626 > 30
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 3456Thread sleep count: 709 > 30
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 5368Thread sleep time: -160000s >= -30000s
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 5480Thread sleep time: -41500s >= -30000s
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 5988Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 3456Thread sleep time: -1844674407370954s >= -30000s
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 3456Thread sleep count: 188 > 30
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 3456Thread sleep count: 626 > 30
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 3456Thread sleep count: 709 > 30
        Source: C:\Users\user\Desktop\invoicePDF.exe TID: 5368Thread sleep time: -160000s >= -30000s
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMware
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: vmwareX1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMWARE|9
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: r#"SOFTWARE\VMware, Inc.\VMware ToolsX1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMware|9
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMware |9
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIX1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMWARE
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: r&%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\X1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMWAREX1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMware
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: QEMUX1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMware
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: vmwareX1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMWARE|9
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: r#"SOFTWARE\VMware, Inc.\VMware ToolsX1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMware|9
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMware |9
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIX1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMWARE
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: r&%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\X1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMWAREX1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMware
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: QEMUX1
        Source: invoicePDF.exe, 00000000.00000002.253561844.00000000034A2000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information queried: ProcessInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess information queried: ProcessInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\invoicePDF.exeMemory allocated: page read and write | page guard
        Source: C:\Users\user\Desktop\invoicePDF.exeMemory allocated: page read and write | page guard

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        Injects a PE file into a foreign processesShow sources
        Source: C:\Users\user\Desktop\invoicePDF.exeMemory written: C:\Users\user\Desktop\invoicePDF.exe base: 400000 value starts with: 4D5A
        Source: C:\Users\user\Desktop\invoicePDF.exeMemory written: C:\Users\user\Desktop\invoicePDF.exe base: 400000 value starts with: 4D5A
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qOrsEUNRoVVp' /XML 'C:\Users\user\AppData\Local\Temp\tmp69A8.tmp'
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess created: C:\Users\user\Desktop\invoicePDF.exe {path}
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess created: C:\Users\user\Desktop\invoicePDF.exe {path}
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qOrsEUNRoVVp' /XML 'C:\Users\user\AppData\Local\Temp\tmp69A8.tmp'
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess created: C:\Users\user\Desktop\invoicePDF.exe {path}
        Source: C:\Users\user\Desktop\invoicePDF.exeProcess created: C:\Users\user\Desktop\invoicePDF.exe {path}
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Users\user\Desktop\invoicePDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
        Source: C:\Users\user\Desktop\invoicePDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
        Source: C:\Users\user\Desktop\invoicePDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\invoicePDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\invoicePDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\invoicePDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\invoicePDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\invoicePDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct

        Stealing of Sensitive Information:

        barindex
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, type: MEMORY

        Remote Access Functionality:

        barindex
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, type: MEMORY

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management Instrumentation1Scheduled Task/Job1Access Token Manipulation1Masquerading1OS Credential DumpingSecurity Software Discovery121Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/Job1Boot or Logon Initialization ScriptsProcess Injection111Virtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Scheduled Task/Job1Disable or Modify Tools1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Access Token Manipulation1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection111LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsSystem Information Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information3DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing2Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        invoicePDF.exe100%Joe Sandbox ML

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\qOrsEUNRoVVp.exe100%Joe Sandbox ML

        Unpacked PE Files

        No Antivirus matches

        Domains

        No Antivirus matches

        URLs

        SourceDetectionScannerLabelLink
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/a-e0%Avira URL Cloudsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.sandoll.co.kr$0%Avira URL Cloudsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://www.fonts.comic0%Avira URL Cloudsafe
        http://www.sandoll.co.krV0%Avira URL Cloudsafe
        http://www.founder.com.cn/cny0%Avira URL Cloudsafe
        http://www.founder.com.cn/cnt0%Avira URL Cloudsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
        http://www.founder.com.cn/cn/-u0%Avira URL Cloudsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.founder.com.cn/cn/h0%Avira URL Cloudsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.founder.com.cn/cnt-i0%Avira URL Cloudsafe
        http://www.sakkal.com0%URL Reputationsafe
        http://www.sakkal.com0%URL Reputationsafe
        http://www.sakkal.com0%URL Reputationsafe
        http://www.fonts.comx0%Avira URL Cloudsafe
        http://www.jiyu-kobo.co.jp/X0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/X0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/X0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/S0%Avira URL Cloudsafe
        http://www.sajatypeworks.comu=0%Avira URL Cloudsafe
        http://www.jiyu-kobo.co.jp/E0%Avira URL Cloudsafe
        http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
        http://www.tiro.comtn0%Avira URL Cloudsafe
        http://www.fontbureau.come.com0%URL Reputationsafe
        http://www.fontbureau.come.com0%URL Reputationsafe
        http://www.fontbureau.come.com0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.tiro.comcom0%Avira URL Cloudsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        http://www.founder.com.cn/cnm=o0%Avira URL Cloudsafe
        http://www.fontbureau.coma70%Avira URL Cloudsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.fontbureau.comcomma0%Avira URL Cloudsafe

        Domains and IPs

        Contacted Domains

        No contacted domains info

        URLs from Memory and Binaries

        NameSourceMaliciousAntivirus DetectionReputation
        http://www.fontbureau.com/designersGinvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
          high
          http://www.fontbureau.com/designers/?invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
            high
            http://www.founder.com.cn/cn/bTheinvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://www.jiyu-kobo.co.jp/a-einvoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://www.fontbureau.com/designers?invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
              high
              http://www.tiro.cominvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmp, invoicePDF.exe, 00000000.00000003.233995308.000000000777B000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.fontbureau.com/designersinvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                high
                http://www.goodfont.co.krinvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://www.sandoll.co.kr$invoicePDF.exe, 00000000.00000003.234807091.0000000007766000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                low
                http://www.fontbureau.com/designersPinvoicePDF.exe, 00000000.00000003.238816781.0000000007769000.00000004.00000001.sdmpfalse
                  high
                  http://www.sajatypeworks.cominvoicePDF.exe, 00000000.00000003.233717553.000000000777B000.00000004.00000001.sdmp, invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.typography.netDinvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.founder.com.cn/cn/cTheinvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.galapagosdesign.com/staff/dennis.htminvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://fontfabrik.cominvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.fonts.comicinvoicePDF.exe, 00000000.00000003.233861149.000000000777B000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.sandoll.co.krVinvoicePDF.exe, 00000000.00000003.234807091.0000000007766000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.founder.com.cn/cnyinvoicePDF.exe, 00000000.00000003.235433616.000000000779D000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.founder.com.cn/cntinvoicePDF.exe, 00000000.00000003.235832918.0000000007764000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.galapagosdesign.com/DPleaseinvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.jiyu-kobo.co.jp/Y0invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.founder.com.cn/cn/-uinvoicePDF.exe, 00000000.00000003.235832918.0000000007764000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.fonts.cominvoicePDF.exe, 00000000.00000003.233823605.000000000777B000.00000004.00000001.sdmpfalse
                    high
                    http://www.sandoll.co.krinvoicePDF.exe, 00000000.00000003.234807091.0000000007766000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.founder.com.cn/cn/hinvoicePDF.exe, 00000000.00000003.235832918.0000000007764000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.urwpp.deDPleaseinvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.zhongyicts.com.cninvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.founder.com.cn/cnt-iinvoicePDF.exe, 00000000.00000003.235433616.000000000779D000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.sakkal.cominvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.fonts.comxinvoicePDF.exe, 00000000.00000003.233823605.000000000777B000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.apache.org/licenses/LICENSE-2.0invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                      high
                      http://www.fontbureau.cominvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                        high
                        http://www.jiyu-kobo.co.jp/XinvoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.jiyu-kobo.co.jp/SinvoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.sajatypeworks.comu=invoicePDF.exe, 00000000.00000003.233717553.000000000777B000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://www.jiyu-kobo.co.jp/EinvoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.jiyu-kobo.co.jp/jp/invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.tiro.comtninvoicePDF.exe, 00000000.00000003.234011048.000000000777B000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.fontbureau.come.cominvoicePDF.exe, 00000000.00000002.256205653.0000000007760000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.carterandcone.comlinvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.tiro.comcominvoicePDF.exe, 00000000.00000003.234026172.000000000777B000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.fontbureau.com/designers/cabarga.htmlNinvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                          high
                          http://www.founder.com.cn/cninvoicePDF.exe, 00000000.00000003.235909054.000000000776B000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com/designers/frere-jones.htmlinvoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                            high
                            http://www.founder.com.cn/cnm=oinvoicePDF.exe, 00000000.00000003.235433616.000000000779D000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.fontbureau.coma7invoicePDF.exe, 00000000.00000002.256205653.0000000007760000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.jiyu-kobo.co.jp/invoicePDF.exe, 00000000.00000003.236978150.0000000007764000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designers8invoicePDF.exe, 00000000.00000003.239254455.000000000776D000.00000004.00000001.sdmp, invoicePDF.exe, 00000000.00000002.256342214.00000000078D0000.00000002.00000001.sdmpfalse
                              high
                              http://www.fontbureau.comcommainvoicePDF.exe, 00000000.00000002.256205653.0000000007760000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              23.105.131.177
                              unknownUnited States
                              396362LEASEWEB-USA-NYC-11UStrue

                              General Information

                              Joe Sandbox Version:31.0.0 Red Diamond
                              Analysis ID:320280
                              Start date:19.11.2020
                              Start time:08:30:20
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 7m 4s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:invoicePDF.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                              Number of analysed new started processes analysed:23
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.troj.evad.winEXE@8/8@0/1
                              EGA Information:Failed
                              HDC Information:
                              • Successful, ratio: 11.8% (good quality ratio 9%)
                              • Quality average: 49.5%
                              • Quality standard deviation: 29.1%
                              HCA Information:
                              • Successful, ratio: 94%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                              • TCP Packets have been reduced to 100
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              08:31:18API Interceptor1001x Sleep call for process: invoicePDF.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              23.105.131.177TDToxqrclL.exeGet hashmaliciousBrowse
                                ORDER INQUIRY.pdf.exeGet hashmaliciousBrowse
                                  Purchase Order 4500033557.pdf.exeGet hashmaliciousBrowse
                                    SHIPPING DOCUMENTS.pdf.exeGet hashmaliciousBrowse
                                      SHIPPING INVOICE.pdf.exeGet hashmaliciousBrowse

                                        Domains

                                        No context

                                        ASN

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        LEASEWEB-USA-NYC-11USinvoice & packing.pdf.exeGet hashmaliciousBrowse
                                        • 23.105.131.164
                                        NXKfWP9SPF0XHRu.exeGet hashmaliciousBrowse
                                        • 23.105.131.214
                                        DOC.exeGet hashmaliciousBrowse
                                        • 23.105.131.162
                                        Shipping_Details.exeGet hashmaliciousBrowse
                                        • 23.105.131.165
                                        2AyWKsCvVF.exeGet hashmaliciousBrowse
                                        • 192.253.246.143
                                        tn9jVPvlMSqAUX5.exeGet hashmaliciousBrowse
                                        • 23.105.131.229
                                        HLiw2LPA8i.rtfGet hashmaliciousBrowse
                                        • 192.253.246.143
                                        TDToxqrclL.exeGet hashmaliciousBrowse
                                        • 23.105.131.177
                                        Ziiq5tI3CT.exeGet hashmaliciousBrowse
                                        • 23.105.131.239
                                        f3wo2FuLN6.exeGet hashmaliciousBrowse
                                        • 192.253.246.143
                                        ORDER INQUIRY.pdf.exeGet hashmaliciousBrowse
                                        • 23.105.131.177
                                        Purchase Order 4500033557.pdf.exeGet hashmaliciousBrowse
                                        • 23.105.131.177
                                        SecuriteInfo.com.Trojan.DownLoader35.34609.25775.exeGet hashmaliciousBrowse
                                        • 192.253.246.138
                                        Proof_of_payment.xlsmGet hashmaliciousBrowse
                                        • 23.105.131.217
                                        invoice tax.xlsmGet hashmaliciousBrowse
                                        • 23.105.131.217
                                        SHIPPING DOCUMENTS.pdf.exeGet hashmaliciousBrowse
                                        • 23.105.131.177
                                        Payment_Order_20201111.xlsxGet hashmaliciousBrowse
                                        • 192.253.246.138
                                        TLpMnhJmg7.exeGet hashmaliciousBrowse
                                        • 192.253.246.143
                                        HDyADDoI3I.exeGet hashmaliciousBrowse
                                        • 192.253.246.143
                                        11.exeGet hashmaliciousBrowse
                                        • 173.234.155.145

                                        JA3 Fingerprints

                                        No context

                                        Dropped Files

                                        No context

                                        Created / dropped Files

                                        C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\invoicePDF.exe.log
                                        Process:C:\Users\user\Desktop\invoicePDF.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):641
                                        Entropy (8bit):5.271473536084351
                                        Encrypted:false
                                        SSDEEP:12:Q3LaJU20NaL10U29hJ5g1B0U2ukyrFk70U2u7x5I6Hi0Ug+9Yz9tv:MLF20NaL329hJ5g522rW2I3rOz2T
                                        MD5:C3EC08CD6BEA8576070D5A52B4B6D7D0
                                        SHA1:40B95253F98B3CC5953100C0E71DAC7915094A5A
                                        SHA-256:28B314C3E5651414FD36B2A65B644A2A55F007A34A536BE17514E12CEE5A091B
                                        SHA-512:5B0E6398A092F08240DC6765425E16DB52F32542FF7250E87403C407E54B3660EF93E0EAD17BA2CEF6B666951ACF66FA0EAD61FB52E80867DDD398E8258DED22
                                        Malicious:true
                                        Reputation:moderate, very likely benign file
                                        Preview: 1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\1ffc437de59fb69ba2b865ffdc98ffd1\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\54d944b3ca0ea1188d700fbd8089726b\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\bd8d59c984c9f5f2695f64341115cdf0\System.Windows.Forms.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Web\d05d469d89b319a068f2123e7e6f8621\System.Web.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\cd7c74fce2a0eab72cd25cbe4bb61614\Microsoft.VisualBasic.ni.dll",0..
                                        C:\Users\user\AppData\Local\Temp\tmp69A8.tmp
                                        Process:C:\Users\user\Desktop\invoicePDF.exe
                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):1649
                                        Entropy (8bit):5.177706223059003
                                        Encrypted:false
                                        SSDEEP:24:2dH4+SEqC/a7hTlNMFpH/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBqOtn:cbhC7ZlNQF/rydbz9I3YODOLNdq3j
                                        MD5:EAAC4199D1BA170974F111BD475BC456
                                        SHA1:394B659987331043A4A866A6E751512D370FB057
                                        SHA-256:4BEBBAEA5EC94A4F0C4686E242E9D175CAEB5B37A1452C446629FA5F1DE27DED
                                        SHA-512:447D27747C7B95969CA5E638F23CC03020B2E5A6FB2410659EED02FF066F97D6DF99A3DBD697F3891F60040BADB52E0715166067F0C3EFA0AF5EAE8DE7138CFC
                                        Malicious:true
                                        Reputation:low
                                        Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>t
                                        C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
                                        Process:C:\Users\user\Desktop\invoicePDF.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):232
                                        Entropy (8bit):7.024371743172393
                                        Encrypted:false
                                        SSDEEP:6:X4LDAnybgCFcpJSQwP4d7ZrqJgTFwoaw+9XU4:X4LEnybgCFCtvd7ZrCgpwoaw+Z9
                                        MD5:32D0AAE13696FF7F8AF33B2D22451028
                                        SHA1:EF80C4E0DB2AE8EF288027C9D3518E6950B583A4
                                        SHA-256:5347661365E7AD2C1ACC27AB0D150FFA097D9246BB3626FCA06989E976E8DD29
                                        SHA-512:1D77FC13512C0DBC4EFD7A66ACB502481E4EFA0FB73D0C7D0942448A72B9B05BA1EA78DDF0BE966363C2E3122E0B631DB7630D044D08C1E1D32B9FB025C356A5
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        Preview: Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.....@.3..{...grv+V...B.......].P...W.4C}uL.....s~..F...}......E......E...6E.....{...{.yS...7..".hK.!.x.2..i..zJ... ....f..?._....0.:e[7w{1.!.4.....&.
                                        C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
                                        Process:C:\Users\user\Desktop\invoicePDF.exe
                                        File Type:Non-ISO extended-ASCII text, with no line terminators
                                        Category:dropped
                                        Size (bytes):8
                                        Entropy (8bit):2.75
                                        Encrypted:false
                                        SSDEEP:3:fpNpP:f9
                                        MD5:930EF7F1A5AAFEEA4FBB4409AD08C590
                                        SHA1:B3AA518D3C65611A6666E73C606ED7239BF984FA
                                        SHA-256:576ADCB3BBA6BFBFD3B550456E0EEC05258204E2ED46934A206EDED08FB24CD2
                                        SHA-512:C013A4684EB497B988ACA0798BB5A6987694FEF9E9E4A32D019463211B453975BCF602E7469C02DFFBBB3AF93F83808DB4D898C5076DD6B65A271F92F806A548
                                        Malicious:true
                                        Reputation:low
                                        Preview: .X...H
                                        C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bak
                                        Process:C:\Users\user\Desktop\invoicePDF.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):24
                                        Entropy (8bit):4.584962500721156
                                        Encrypted:false
                                        SSDEEP:3:9bzY6oRDJoTBn:RzWDqTB
                                        MD5:3FCC766D28BFD974C68B38C27D0D7A9A
                                        SHA1:45ED19A78D9B79E46EDBFC3E3CA58E90423A676B
                                        SHA-256:39A25F1AB5099005A74CF04F3C61C3253CD9BDA73B85228B58B45AAA4E838641
                                        SHA-512:C7D47BDAABEEBB8C9D9B31CC4CE968EAF291771762FA022A2F55F9BA4838E71FDBD3F83792709E47509C5D94629D6D274CC933371DC01560D13016D944012DA5
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        Preview: 9iH...}Z.4..f.....l.d
                                        C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bin
                                        Process:C:\Users\user\Desktop\invoicePDF.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):64
                                        Entropy (8bit):5.425704882778696
                                        Encrypted:false
                                        SSDEEP:3:9bzY6oRDJoTBPcgY6oRDMjmPl:RzWDqTdRWDMCd
                                        MD5:CA214D2E41394F5ADA74FA4F2EA15CB5
                                        SHA1:32E3F863838177349F2AF70CA1CE695B3C184166
                                        SHA-256:B6E370AF3F5C1001C79BC19706D1A5B1803C59BC45AEFAB4BD18FC67034F47A1
                                        SHA-512:E9C268BCDE8872F4DD2964ACA6F9C51834E42E2AF7FF2E1C327573CEDC98127B0EDBBF8E76E456FFF82A28FC46A210D91EEEA2242ECED5368D107436B3492C14
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        Preview: 9iH...}Z.4..f.....l.d9iH...}Z.4..f..... 8.j....|.&X..e.F.*.
                                        C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\storage.dat
                                        Process:C:\Users\user\Desktop\invoicePDF.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):426840
                                        Entropy (8bit):7.999608491116724
                                        Encrypted:true
                                        SSDEEP:12288:zKf137EiDsTjevgA4p0V7njXuWSvdVU7V4OC0Rr:+134i2lp67i5d8+OCg
                                        MD5:963D5E2C9C0008DFF05518B47C367A7F
                                        SHA1:C183D601FABBC9AC8FBFA0A0937DECC677535E74
                                        SHA-256:5EACF2974C9BB2C2E24CDC651C4840DD6F4B76A98F0E85E90279F1DBB2E6F3C0
                                        SHA-512:0C04E1C1A13070D48728D9F7F300D9B26DEC6EC8875D8D3017EAD52B9EE5BDF9B651A7F0FCC537761212831107646ED72B8ED017E7477E600BC0137EF857AE2C
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        Preview: ..g&jo...IPg...GM....R>i...o...I.>.&.r{....8...}...E....v.!7.u3e.. .....db...}.......".t(.xC9.cp.B....7...'.......%......w.^.._.......B.W%.<..i.0.{9.xS...5...)..w..$..C..?`F..u.5.T.X.w'Si..z.n{...Y!m...RA...xg....[7...z..9@.K.-...T..+.ACe....R....enO.....AoNMT.\^....}H&..4I...B.:..@..J...v..rI5..kP......2j....B..B.~.T..>.c..emW;Rn<9..[.r.o....R[....@=...:...L.g<.....I..%4[.G^.~.l'......v.p&.........+..S...9d/.{..H.`@.1..........f.\s...X.a.].<.h*...J4*...k.x....%3.......3.c..?%....>.!.}..)(.{...H...3..`'].Q.[sN..JX(.%pH....+......(...v.....H...3..8.a_..J..?4...y.N(..D.*h..g.jD..I...44Q?..N......oX.A......l...n?./..........$.!..;.^9"H........*...OkF....v.m_.e.v..f...."..bq{.....O.-....%R+...-..P.i..t5....2Z# ...#...,L..{..j..heT -=Z.P;...g.m)<owJ].J..../.p..8.u8.&..#.m9...j%..g&....g.x.I,....u.[....>./W...........*X...b*Z...ex.0..x.}.....Tb...[..H_M._.^N.d&...g._."@4N.pDs].GbT.......&p........Nw...%$=.....{..J.1....2....<E{..<!G..
                                        C:\Users\user\AppData\Roaming\qOrsEUNRoVVp.exe
                                        Process:C:\Users\user\Desktop\invoicePDF.exe
                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                        Category:dropped
                                        Size (bytes):488448
                                        Entropy (8bit):7.843226468010816
                                        Encrypted:false
                                        SSDEEP:12288:CgRJEqCCYu5Poz1wgLZQ9P/wk6ESR2j8xN8r2THYps39BMTFo:CgjEfCYZdiA1RK8D8r2
                                        MD5:71FBB96E66805FFC1F477B3CD89E1A99
                                        SHA1:DEB4D9F604AC1502BC5CD601753E8B588A0EBA0B
                                        SHA-256:78323D67F56B427A363820B094A4081E652B7E740C75E715FA96FB7CCF96795F
                                        SHA-512:F6BDE7C29C8D5C42B8A4B39417E9D61FE9F37AA0A679B94F8D54797362C59DC6288FE25733F94CFC472606CC42BE3391A9EC7BE352E1FE691B82D3A9CEE1155C
                                        Malicious:true
                                        Antivirus:
                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                        Reputation:low
                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_.................,...F......nJ... ...`....@.. ....................................@..................................J..S....`..HB........................................................................... ............... ..H............text...t*... ...,.................. ..`.rsrc...HB...`...D..................@..@.reloc...............r..............@..B................PJ......H.......xp.................................................................|....X..?0...P..s....K..d...X'....Aj.|K."...I.q+dm...` .Z.....A...Sr.....WCF.O.r.m.+.k#...`%|.#..@.{.*%...M. ...}..q.(]..Uv...L....0!..^..'..n.?Y...j:zl......|.2z..JeL...K..0<J.....s.[$....E.i..s.[.~Ms....n.......x....b"..... ..qbm...k.TI.Rh...qm.,A9....c..\OD..Q..+8.:..?|....cv..~x^A...).J7..5.d?....:..*N...Z3./c.o..r.Yc?.}............Ug........y.....u.....c3..~.... .N... .

                                        Static File Info

                                        General

                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                        Entropy (8bit):7.843226468010816
                                        TrID:
                                        • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                        • Win32 Executable (generic) a (10002005/4) 49.97%
                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                        • DOS Executable Generic (2002/1) 0.01%
                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                        File name:invoicePDF.exe
                                        File size:488448
                                        MD5:71fbb96e66805ffc1f477b3cd89e1a99
                                        SHA1:deb4d9f604ac1502bc5cd601753e8b588a0eba0b
                                        SHA256:78323d67f56b427a363820b094a4081e652b7e740c75e715fa96fb7ccf96795f
                                        SHA512:f6bde7c29c8d5c42b8a4b39417e9d61fe9f37aa0a679b94f8d54797362c59dc6288fe25733f94cfc472606cc42be3391a9ec7be352e1fe691b82d3a9cee1155c
                                        SSDEEP:12288:CgRJEqCCYu5Poz1wgLZQ9P/wk6ESR2j8xN8r2THYps39BMTFo:CgjEfCYZdiA1RK8D8r2
                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_.................,...F......nJ... ...`....@.. ....................................@................................

                                        File Icon

                                        Icon Hash:f8c492aaaa92dcfe

                                        Static PE Info

                                        General

                                        Entrypoint:0x474a6e
                                        Entrypoint Section:.text
                                        Digitally signed:false
                                        Imagebase:0x400000
                                        Subsystem:windows gui
                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                        Time Stamp:0x5FB5BEAB [Thu Nov 19 00:39:07 2020 UTC]
                                        TLS Callbacks:
                                        CLR (.Net) Version:v2.0.50727
                                        OS Version Major:4
                                        OS Version Minor:0
                                        File Version Major:4
                                        File Version Minor:0
                                        Subsystem Version Major:4
                                        Subsystem Version Minor:0
                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                        Entrypoint Preview

                                        Instruction
                                        jmp dword ptr [00402000h]
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al

                                        Data Directories

                                        NameVirtual AddressVirtual Size Is in Section
                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x74a180x53.text
                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x760000x4248.rsrc
                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x7c0000xc.reloc
                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                        Sections

                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                        .text0x20000x72a740x72c00False0.902945857162data7.86853683687IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                        .rsrc0x760000x42480x4400False0.493106617647data5.4056455766IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .reloc0x7c0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                        Resources

                                        NameRVASizeTypeLanguageCountry
                                        RT_ICON0x761c00x468GLS_BINARY_LSB_FIRST
                                        RT_ICON0x766280x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 4275388049, next used block 4258479509
                                        RT_ICON0x776d00x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 3771611807, next used block 3167566498
                                        RT_GROUP_ICON0x79c780x30data
                                        RT_GROUP_ICON0x79ca80x14data
                                        RT_VERSION0x79cbc0x39edata
                                        RT_MANIFEST0x7a05c0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                        Imports

                                        DLLImport
                                        mscoree.dll_CorExeMain

                                        Version Infos

                                        DescriptionData
                                        Translation0x0000 0x04b0
                                        LegalCopyrightLes loups-garous de Thiercelieux 1998
                                        Assembly Version27.0.0.0
                                        InternalName.exe
                                        FileVersion11.0.0.0
                                        CompanyNameLes loups-garous de Thiercelieux
                                        LegalTrademarks
                                        CommentsJeu de la barbichette
                                        ProductNamePtanque
                                        ProductVersion11.0.0.0
                                        FileDescriptionPtanque
                                        OriginalFilename.exe

                                        Network Behavior

                                        Snort IDS Alerts

                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                        11/19/20-08:31:23.859506TCP2025019ET TROJAN Possible NanoCore C2 60B497114545192.168.2.523.105.131.177

                                        Network Port Distribution

                                        TCP Packets

                                        TimestampSource PortDest PortSource IPDest IP
                                        Nov 19, 2020 08:31:23.388092041 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:23.710218906 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:23.710346937 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:23.859505892 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:24.194200039 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:24.217653036 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:24.550395966 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:24.567853928 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:24.967032909 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:24.967221022 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:24.974666119 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:24.975167990 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:24.992713928 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:24.993043900 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:24.998570919 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:24.998682976 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.002340078 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.002448082 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.004663944 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.004724026 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.004842997 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.008321047 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.008595943 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.012352943 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.012531996 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.018557072 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.018641949 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.022696972 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.022792101 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.322532892 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.344458103 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.344587088 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.352382898 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.360383987 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.361558914 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.367640018 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.370583057 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.370760918 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.374444008 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.378453016 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.378622055 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.382503986 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.387371063 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.387499094 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.390377998 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.394130945 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.394372940 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.398411036 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.402563095 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.402790070 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.406306982 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.410427094 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.410614014 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.428561926 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.428623915 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.428806067 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.438710928 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.438771009 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.438927889 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.700515032 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.720784903 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.720875978 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.730659962 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.740634918 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.740714073 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.749887943 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.752598047 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.752691984 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.762777090 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.772658110 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.772689104 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.772706985 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.772865057 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.777041912 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.780257940 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.780433893 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.785446882 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.788806915 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.788897038 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.806674004 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.806706905 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.806762934 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.806778908 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.806843996 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.806896925 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.810286045 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.828433037 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.828470945 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.828507900 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.838854074 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.838886976 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.838911057 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.838924885 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.838959932 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.839046001 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.856554031 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.856626034 CET497114545192.168.2.523.105.131.177
                                        Nov 19, 2020 08:31:25.856770992 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.856797934 CET45454971123.105.131.177192.168.2.5
                                        Nov 19, 2020 08:31:25.856822968 CET45454971123.105.131.177192.168.2.5

                                        Code Manipulations

                                        Statistics

                                        Behavior

                                        Click to jump to process

                                        System Behavior

                                        General

                                        Start time:08:31:12
                                        Start date:19/11/2020
                                        Path:C:\Users\user\Desktop\invoicePDF.exe
                                        Wow64 process (32bit):true
                                        Commandline:'C:\Users\user\Desktop\invoicePDF.exe'
                                        Imagebase:0x9c0000
                                        File size:488448 bytes
                                        MD5 hash:71FBB96E66805FFC1F477B3CD89E1A99
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:.Net C# or VB.NET
                                        Yara matches:
                                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, Author: Florian Roth
                                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, Author: Joe Security
                                        • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.255600273.0000000006D61000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.252586380.0000000003122000.00000004.00000001.sdmp, Author: Joe Security
                                        Reputation:low

                                        General

                                        Start time:08:31:19
                                        Start date:19/11/2020
                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                        Wow64 process (32bit):true
                                        Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\qOrsEUNRoVVp' /XML 'C:\Users\user\AppData\Local\Temp\tmp69A8.tmp'
                                        Imagebase:0xde0000
                                        File size:185856 bytes
                                        MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        General

                                        Start time:08:31:19
                                        Start date:19/11/2020
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff7ecfc0000
                                        File size:625664 bytes
                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        General

                                        Start time:08:31:20
                                        Start date:19/11/2020
                                        Path:C:\Users\user\Desktop\invoicePDF.exe
                                        Wow64 process (32bit):false
                                        Commandline:{path}
                                        Imagebase:0xf0000
                                        File size:488448 bytes
                                        MD5 hash:71FBB96E66805FFC1F477B3CD89E1A99
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low

                                        General

                                        Start time:08:31:20
                                        Start date:19/11/2020
                                        Path:C:\Users\user\Desktop\invoicePDF.exe
                                        Wow64 process (32bit):true
                                        Commandline:{path}
                                        Imagebase:0x540000
                                        File size:488448 bytes
                                        MD5 hash:71FBB96E66805FFC1F477B3CD89E1A99
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:.Net C# or VB.NET
                                        Reputation:low

                                        Disassembly

                                        Code Analysis

                                        Reset < >