Analysis Report POEA ADVISORY ON DELISTED AGENCIES.pdf.exe

Overview

General Information

Sample Name: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe
Analysis ID: 355200
MD5: afcc0c7f6fadf41949e66c9325b9f843
SHA1: c1562634e7d393b54606731becad8d4d11fcba39
SHA256: 7dc65cb43a6491e7da09935a8e8d20c33873fc75e370b9a701aea0a660e85b80
Tags: exeNanoCoreRAT

Most interesting Screenshot:

Detection

NanoCore
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: Suspicious Double Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Nanocore RAT
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000012.00000002.327116738.0000000002E09000.00000004.00000001.sdmp Malware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "c4cca249-81f6-4232-9f14-01569e09f5f0", "Group": "JANUARY", "Domain1": "shahzad73.casacam.net", "Domain2": "shahzad73.ddns.net", "Port": 9036, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4#=qs2bxKs15DbteFYTMsjthM8IIAMC9Avo9uFWUE1JbxpU=", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n <RegistrationInfo />\r\n <Triggers />\r\n <Principals>\r\n <Principal id=\"Author\">\r\n <LogonType>InteractiveToken</LogonType>\r\n <RunLevel>HighestAvailable</RunLevel>\r\n </Principal>\r\n </Principals>\r\n <Settings>\r\n <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n <AllowHardTerminate>true</AllowHardTerminate>\r\n <StartWhenAvailable>false</StartWhenAvailable>\r\n <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n <IdleSettings>\r\n <StopOnIdleEnd>false</StopOnIdleEnd>\r\n <RestartOnIdle>false</RestartOnIdle>\r\n </IdleSettings>\r\n <AllowStartOnDemand>true</AllowStartOnDemand>\r\n <Enabled>true</Enabled>\r\n <Hidden>false</Hidden>\r\n <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n <WakeToRun>false</WakeToRun>\r\n <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n <Priority>4</Priority>\r\n </Settings>\r\n <Actions Context=\"Author\">\r\n <Exec>\r\n <Command>\"#EXECUTABLEPATH\"</Command>\r\n <Arguments>$(Arg0)</Arguments>\r\n </Exec>\r\n </Actions>\r\n</Task"}
Yara detected Nanocore RAT
Source: Yara match File source: 00000012.00000002.325925653.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.327064470.0000000002DD1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.327179644.0000000003DD9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.311283460.00000000042D9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.255992771.0000000004429000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.311591988.0000000004376000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e1b7ee.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45971d8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e24c4d.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4474508.1.raw.unpack, type: UNPACKEDPE
Machine Learning detection for dropped file
Source: C:\Users\user\AppData\Roaming\gVFZdFg.exe Joe Sandbox ML: detected
Machine Learning detection for sample
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack Avira: Label: TR/Dropper.MSIL.Gen7

Compliance:

barindex
Uses 32bit PE files
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Contains modern PE file flags such as dynamic base (ASLR) or NX
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49704 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49706 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49707 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49708 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49709 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49710 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49711 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49712 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49713 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49714 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49715 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49716 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49717 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49718 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49719 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49720 -> 91.212.153.84:9036
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49721 -> 91.212.153.84:9036
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: shahzad73.ddns.net
Source: Malware configuration extractor URLs: shahzad73.casacam.net
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.3:49704 -> 91.212.153.84:9036
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 91.212.153.84 91.212.153.84
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: MYLOC-ASIPBackboneofmyLocmanagedITAGDE MYLOC-ASIPBackboneofmyLocmanagedITAGDE
Source: unknown DNS traffic detected: queries for: shahzad73.casacam.net
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.206587822.00000000063F2000.00000004.00000001.sdmp String found in binary or memory: http://en.wB$
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.209891258.0000000006426000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.210240222.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com5
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.210240222.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comF
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.261954858.00000000063E0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comFB
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.209218281.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comFM
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.261954858.00000000063E0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.coma
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.210240222.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comals
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.210240222.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comcomd
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.261954858.00000000063E0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comgrito
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.210240222.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comue
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.210240222.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comueTF
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.205634366.00000000063E4000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cned
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.205634366.00000000063E4000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnemM
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.211063461.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.207101535.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.207101535.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/5
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.207384617.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/M
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.207384617.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/Y0
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.207101535.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/_
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.207101535.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/es-e
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.207101535.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/i
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.207384617.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.207384617.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/5
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.207101535.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/o
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.207384617.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/q
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.207384617.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/va
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000003.207101535.00000000063E6000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/vno
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.286188722.000000000C020000.00000002.00000001.sdmp, POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.262105618.00000000064D0000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn

E-Banking Fraud:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000012.00000002.325925653.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.327064470.0000000002DD1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.327179644.0000000003DD9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.311283460.00000000042D9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.255992771.0000000004429000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.311591988.0000000004376000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e1b7ee.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45971d8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e24c4d.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4474508.1.raw.unpack, type: UNPACKEDPE

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 00000012.00000002.327116738.0000000002E09000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000012.00000002.325925653.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000012.00000002.325925653.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000012.00000002.327179644.0000000003DD9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000008.00000002.311283460.00000000042D9000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000008.00000002.311283460.00000000042D9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000004.00000003.300424422.0000000004893000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000000.00000002.255992771.0000000004429000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.255992771.0000000004429000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000008.00000002.311591988.0000000004376000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000008.00000002.311591988.0000000004376000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.2e39798.3.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e1b7ee.5.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e1b7ee.5.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.2dfcd94.2.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 4.3.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.48b6297.2.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45971d8.3.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45971d8.3.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 4.3.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.489c23e.0.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e24c4d.6.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 4.3.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.48b6297.2.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 4.3.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.48b0869.1.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 4.3.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.489c23e.0.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4474508.1.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4474508.1.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe
Detected potential crypto function
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 0_2_00F72050 0_2_00F72050
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 0_2_01AACBBC 0_2_01AACBBC
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 0_2_01AAEB20 0_2_01AAEB20
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 0_2_01AAEB30 0_2_01AAEB30
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 8_2_00EB2050 8_2_00EB2050
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 8_2_030BEB20 8_2_030BEB20
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 8_2_030BEB30 8_2_030BEB30
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 8_2_030BCBBC 8_2_030BCBBC
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 8_2_057FF008 8_2_057FF008
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 8_2_057FEFF7 8_2_057FEFF7
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 18_2_008D2050 18_2_008D2050
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 18_2_0529E471 18_2_0529E471
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 18_2_0529E480 18_2_0529E480
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 18_2_0529BBD4 18_2_0529BBD4
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 18_2_053FF5F8 18_2_053FF5F8
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 18_2_053F9788 18_2_053F9788
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 18_2_053FA5D0 18_2_053FA5D0
PE file contains strange resources
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: gVFZdFg.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Binary or memory string: OriginalFilename vs POEA ADVISORY ON DELISTED AGENCIES.pdf.exe
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000000.200168393.0000000000F72000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameG vs POEA ADVISORY ON DELISTED AGENCIES.pdf.exe
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Binary or memory string: OriginalFilename vs POEA ADVISORY ON DELISTED AGENCIES.pdf.exe
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Binary or memory string: OriginalFilename vs POEA ADVISORY ON DELISTED AGENCIES.pdf.exe
Uses 32bit PE files
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Yara signature match
Source: 00000012.00000002.327116738.0000000002E09000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000012.00000002.325925653.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000012.00000002.325925653.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000012.00000002.327179644.0000000003DD9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000008.00000002.311283460.00000000042D9000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000008.00000002.311283460.00000000042D9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000004.00000003.300424422.0000000004893000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000000.00000002.255992771.0000000004429000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000000.00000002.255992771.0000000004429000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000008.00000002.311591988.0000000004376000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000008.00000002.311591988.0000000004376000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.2e39798.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.2e39798.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e1b7ee.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e1b7ee.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e1b7ee.5.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.2dfcd94.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.2dfcd94.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.3.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.48b6297.2.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.3.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.48b6297.2.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45971d8.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45971d8.3.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 4.3.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.489c23e.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.3.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.489c23e.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e24c4d.6.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e24c4d.6.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 4.3.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.48b6297.2.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 4.3.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.48b0869.1.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 4.3.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.489c23e.0.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4474508.1.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4474508.1.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: gVFZdFg.exe.0.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'CreateDecryptor'
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.evad.winEXE@15/11@17/1
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe File created: C:\Users\user\AppData\Roaming\gVFZdFg.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1380:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5596:120:WilError_01
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\{c4cca249-81f6-4232-9f14-01569e09f5f0}
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Mutant created: \Sessions\1\BaseNamedObjects\uNbBKzF
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5528:120:WilError_01
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe File created: C:\Users\user\AppData\Local\Temp\tmpF515.tmp Jump to behavior
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000000.200168393.0000000000F72000.00000002.00020000.sdmp Binary or memory string: select * from Goods where goods_name=@goods_name and goods_type_id=@goods_type_id and goods_code=@goods_code and specifications=@specifications and goods_wight=@goods_wight and goods_volume=@goods_volume and goods_note=@goods_note;SELECT * FROM Goods WHERE id=/select * from GoodsTypeIselect * from GoodsType where id=@idkUPDATE GoodsType SET goods_type=@goods_type where id=
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000000.200168393.0000000000F72000.00000002.00020000.sdmp Binary or memory string: INSERT INTO Client VALUES(@client_name,@client_address,@client_contacts,@client_phone,@client_note); DELETE FROM Client WHERE id=
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe File read: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe 'C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe'
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gVFZdFg' /XML 'C:\Users\user\AppData\Local\Temp\tmpF515.tmp'
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe {path}
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmpA223.tmp'
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe 'C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe' 0
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gVFZdFg' /XML 'C:\Users\user\AppData\Local\Temp\tmp5650.tmp'
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe {path}
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gVFZdFg' /XML 'C:\Users\user\AppData\Local\Temp\tmpF515.tmp' Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process created: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmpA223.tmp' Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gVFZdFg' /XML 'C:\Users\user\AppData\Local\Temp\tmp5650.tmp' Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process created: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
.NET source code contains potential unpacker
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs .Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs .Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 0_2_01AAD4C0 push esp; retf 0_2_01AAD4C1
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 0_2_01AADBE0 push eax; iretd 0_2_01AADBE1
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 8_2_030BD4C0 push esp; retf 8_2_030BD4C1
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 8_2_030BDBE0 push eax; iretd 8_2_030BDBE1
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 8_2_057F4213 pushad ; retf 8_2_057F4219
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 8_2_057F1DFC push eax; retf 8_2_057F4161
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 8_2_057FFF58 push eax; mov dword ptr [esp], edx 8_2_057FFF6C
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Code function: 18_2_053F69F8 pushad ; retf 18_2_053F69F9
Source: initial sample Static PE information: section name: .text entropy: 7.55881445378
Source: initial sample Static PE information: section name: .text entropy: 7.55881445378
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.cs High entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
Source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.cs High entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe File created: C:\Users\user\AppData\Roaming\gVFZdFg.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gVFZdFg' /XML 'C:\Users\user\AppData\Local\Temp\tmpF515.tmp'

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe File opened: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe:Zone.Identifier read attributes | delete Jump to behavior
Uses an obfuscated file name to hide its real file extension (double extension)
Source: Possible double extension: pdf.exe Static PE information: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Contains capabilities to detect virtual machines
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Window / User API: threadDelayed 5363 Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Window / User API: threadDelayed 3996 Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Window / User API: foregroundWindowGot 653 Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Window / User API: foregroundWindowGot 741 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe TID: 160 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe TID: 4260 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe TID: 4708 Thread sleep time: -9223372036854770s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe TID: 5888 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe TID: 5928 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe TID: 160 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: POEA ADVISORY ON DELISTED AGENCIES.pdf.exe, 00000000.00000002.269807401.0000000009DA2000.00000002.00000001.sdmp Binary or memory string: =Qemuy}
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gVFZdFg' /XML 'C:\Users\user\AppData\Local\Temp\tmpF515.tmp' Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process created: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmpA223.tmp' Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gVFZdFg' /XML 'C:\Users\user\AppData\Local\Temp\tmp5650.tmp' Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Process created: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe {path} Jump to behavior

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\POEA ADVISORY ON DELISTED AGENCIES.pdf.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct

Stealing of Sensitive Information:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000012.00000002.325925653.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.327064470.0000000002DD1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.327179644.0000000003DD9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.311283460.00000000042D9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.255992771.0000000004429000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.311591988.0000000004376000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e1b7ee.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45971d8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e24c4d.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4474508.1.raw.unpack, type: UNPACKEDPE

Remote Access Functionality:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000012.00000002.325925653.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.327064470.0000000002DD1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.327179644.0000000003DD9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.311283460.00000000042D9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.255992771.0000000004429000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.311591988.0000000004376000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e1b7ee.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e20624.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45971d8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4389d68.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.45645b8.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.3e24c4d.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.POEA ADVISORY ON DELISTED AGENCIES.pdf.exe.4474508.1.raw.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 355200 Sample: POEA ADVISORY ON DELISTED A... Startdate: 19/02/2021 Architecture: WINDOWS Score: 100 42 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 11 other signatures 2->48 8 POEA ADVISORY ON DELISTED AGENCIES.pdf.exe 6 2->8         started        11 POEA ADVISORY ON DELISTED AGENCIES.pdf.exe 4 2->11         started        process3 file4 32 C:\Users\user\AppData\Roaming\gVFZdFg.exe, PE32 8->32 dropped 34 C:\Users\user\AppData\Local\...\tmpF515.tmp, XML 8->34 dropped 36 POEA ADVISORY ON D...GENCIES.pdf.exe.log, ASCII 8->36 dropped 13 POEA ADVISORY ON DELISTED AGENCIES.pdf.exe 12 8->13         started        18 schtasks.exe 1 8->18         started        20 schtasks.exe 1 11->20         started        22 POEA ADVISORY ON DELISTED AGENCIES.pdf.exe 2 11->22         started        process5 dnsIp6 40 shahzad73.casacam.net 91.212.153.84, 49704, 49706, 49707 MYLOC-ASIPBackboneofmyLocmanagedITAGDE unknown 13->40 38 C:\Users\user\AppData\Roaming\...\run.dat, ISO-8859 13->38 dropped 50 Hides that the sample has been downloaded from the Internet (zone.identifier) 13->50 24 schtasks.exe 1 13->24         started        26 conhost.exe 18->26         started        28 conhost.exe 20->28         started        file7 signatures8 process9 process10 30 conhost.exe 24->30         started       
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
91.212.153.84
unknown unknown
24961 MYLOC-ASIPBackboneofmyLocmanagedITAGDE true

Contacted Domains

Name IP Active
shahzad73.casacam.net 91.212.153.84 true

Contacted URLs

Name Malicious Antivirus Detection Reputation
shahzad73.ddns.net true
  • Avira URL Cloud: safe
unknown
shahzad73.casacam.net true
  • Avira URL Cloud: safe
unknown