Loading ...

Play interactive tourEdit tour

Analysis Report LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe

Overview

General Information

Sample Name:LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
Analysis ID:355833
MD5:988bbc4bf9b82be5dfa915ecb1b63c49
SHA1:c4a75851e915e5072a9ec720139a7693f3819f84
SHA256:9af6ee7679b5e12c34b0530a2b7639c65b1ff8449930ed9a6156338a2eebbb98
Tags:exeNanoCoreRAT

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Nanocore Rat
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: Suspicious Double Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Nanocore RAT
.NET source code contains potential unpacker
Binary contains a suspicious time stamp
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Abnormal high CPU Usage
Antivirus or Machine Learning detection for unpacked file
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe (PID: 6336 cmdline: 'C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe' MD5: 988BBC4BF9B82BE5DFA915ECB1B63C49)
    • schtasks.exe (PID: 6864 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOvTZkul' /XML 'C:\Users\user\AppData\Local\Temp\tmp9968.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6872 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe (PID: 6908 cmdline: {path} MD5: 988BBC4BF9B82BE5DFA915ECB1B63C49)
      • schtasks.exe (PID: 4552 cmdline: 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp4916.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
        • conhost.exe (PID: 5460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: NanoCore

{"Version": "1.2.2.0", "Mutex": "c4cca249-81f6-4232-9f14-01569e09f5f0", "Group": "JANUARY", "Domain1": "shahzad73.casacam.net", "Domain2": "shahzad73.ddns.net", "Port": 9036, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n  <RegistrationInfo />\r\n  <Triggers />\r\n  <Principals>\r\n    <Principal id=\"Author\">\r\n      <LogonType>InteractiveToken</LogonType>\r\n      <RunLevel>HighestAvailable</RunLevel>\r\n    </Principal>\r\n  </Principals>\r\n  <Settings>\r\n    <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n    <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n    <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n    <AllowHardTerminate>true</AllowHardTerminate>\r\n    <StartWhenAvailable>false</StartWhenAvailable>\r\n    <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n    <IdleSettings>\r\n      <StopOnIdleEnd>false</StopOnIdleEnd>\r\n      <RestartOnIdle>false</RestartOnIdle>\r\n    </IdleSettings>\r\n    <AllowStartOnDemand>true</AllowStartOnDemand>\r\n    <Enabled>true</Enabled>\r\n    <Hidden>false</Hidden>\r\n    <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n    <WakeToRun>false</WakeToRun>\r\n    <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n    <Priority>4</Priority>\r\n  </Settings>\r\n  <Actions Context=\"Author\">\r\n    <Exec>\r\n      <Command>\"#EXECUTABLEPATH\"</Command>\r\n      <Arguments>$(Arg0)</Arguments>\r\n    </Exec>\r\n  </Actions>\r\n</Task"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0xff8d:$x1: NanoCore.ClientPluginHost
  • 0xffca:$x2: IClientNetworkHost
  • 0x13afd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0xfcf5:$a: NanoCore
    • 0xfd05:$a: NanoCore
    • 0xff39:$a: NanoCore
    • 0xff4d:$a: NanoCore
    • 0xff8d:$a: NanoCore
    • 0xfd54:$b: ClientPlugin
    • 0xff56:$b: ClientPlugin
    • 0xff96:$b: ClientPlugin
    • 0xfe7b:$c: ProjectData
    • 0x10882:$d: DESCrypto
    • 0x1824e:$e: KeepAlive
    • 0x1623c:$g: LogClientMessage
    • 0x12437:$i: get_Connected
    • 0x10bb8:$j: #=q
    • 0x10be8:$j: #=q
    • 0x10c04:$j: #=q
    • 0x10c34:$j: #=q
    • 0x10c50:$j: #=q
    • 0x10c6c:$j: #=q
    • 0x10c9c:$j: #=q
    • 0x10cb8:$j: #=q
    00000007.00000002.493487439.0000000002DC1000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      00000000.00000002.280044415.0000000004209000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0x10cf65:$x1: NanoCore.ClientPluginHost
      • 0x10cfa2:$x2: IClientNetworkHost
      • 0x110ad5:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
      Click to see the 24 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.raw.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0x1018d:$x1: NanoCore.ClientPluginHost
      • 0x101ca:$x2: IClientNetworkHost
      • 0x13cfd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
      0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.raw.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
      • 0xff05:$x1: NanoCore Client.exe
      • 0x1018d:$x2: NanoCore.ClientPluginHost
      • 0x117c6:$s1: PluginCommand
      • 0x117ba:$s2: FileCommand
      • 0x1266b:$s3: PipeExists
      • 0x18422:$s4: PipeCreated
      • 0x101b7:$s5: IClientLoggingHost
      21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3e9b7ee.3.raw.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0xe75:$x1: NanoCore.ClientPluginHost
      • 0x145e3:$x1: NanoCore.ClientPluginHost
      • 0x2d5d7:$x1: NanoCore.ClientPluginHost
      • 0xe8f:$x2: IClientNetworkHost
      • 0x14610:$x2: IClientNetworkHost
      • 0x2d604:$x2: IClientNetworkHost
      0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.raw.unpackJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
        0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.raw.unpackNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
        • 0xfef5:$a: NanoCore
        • 0xff05:$a: NanoCore
        • 0x10139:$a: NanoCore
        • 0x1014d:$a: NanoCore
        • 0x1018d:$a: NanoCore
        • 0xff54:$b: ClientPlugin
        • 0x10156:$b: ClientPlugin
        • 0x10196:$b: ClientPlugin
        • 0x1007b:$c: ProjectData
        • 0x10a82:$d: DESCrypto
        • 0x1844e:$e: KeepAlive
        • 0x1643c:$g: LogClientMessage
        • 0x12637:$i: get_Connected
        • 0x10db8:$j: #=q
        • 0x10de8:$j: #=q
        • 0x10e04:$j: #=q
        • 0x10e34:$j: #=q
        • 0x10e50:$j: #=q
        • 0x10e6c:$j: #=q
        • 0x10e9c:$j: #=q
        • 0x10eb8:$j: #=q
        Click to see the 38 entries

        Sigma Overview

        System Summary:

        barindex
        Sigma detected: NanoCoreShow sources
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, ProcessId: 6908, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
        Sigma detected: Scheduled temp file as task from temp locationShow sources
        Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOvTZkul' /XML 'C:\Users\user\AppData\Local\Temp\tmp9968.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOvTZkul' /XML 'C:\Users\user\AppData\Local\Temp\tmp9968.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe' , ParentImage: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, ParentProcessId: 6336, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOvTZkul' /XML 'C:\Users\user\AppData\Local\Temp\tmp9968.tmp', ProcessId: 6864
        Sigma detected: Suspicious Double ExtensionShow sources
        Source: Process startedAuthor: Florian Roth (rule), @blu3_team (idea): Data: Command: {path}, CommandLine: {path}, CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, NewProcessName: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, OriginalFileName: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, ParentCommandLine: 'C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe' , ParentImage: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, ParentProcessId: 6336, ProcessCommandLine: {path}, ProcessId: 6908

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmpMalware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "c4cca249-81f6-4232-9f14-01569e09f5f0", "Group": "JANUARY", "Domain1": "shahzad73.casacam.net", "Domain2": "shahzad73.ddns.net", "Port": 9036, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n <RegistrationInfo />\r\n <Triggers />\r\n <Principals>\r\n <Principal id=\"Author\">\r\n <LogonType>InteractiveToken</LogonType>\r\n <RunLevel>HighestAvailable</RunLevel>\r\n </Principal>\r\n </Principals>\r\n <Settings>\r\n <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n <AllowHardTerminate>true</AllowHardTerminate>\r\n <StartWhenAvailable>false</StartWhenAvailable>\r\n <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n <IdleSettings>\r\n <StopOnIdleEnd>false</StopOnIdleEnd>\r\n <RestartOnIdle>false</RestartOnIdle>\r\n </IdleSettings>\r\n <AllowStartOnDemand>true</AllowStartOnDemand>\r\n <Enabled>true</Enabled>\r\n <Hidden>false</Hidden>\r\n <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n <WakeToRun>false</WakeToRun>\r\n <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n <Priority>4</Priority>\r\n </Settings>\r\n <Actions Context=\"Author\">\r\n <Exec>\r\n <Command>\"#EXECUTABLEPATH\"</Command>\r\n <Arguments>$(Arg0)</Arguments>\r\n </Exec>\r\n </Actions>\r\n</Task"}
        Multi AV Scanner detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Roaming\FOvTZkul.exeReversingLabs: Detection: 12%
        Multi AV Scanner detection for submitted fileShow sources
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeReversingLabs: Detection: 12%
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.493487439.0000000002DC1000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.280044415.0000000004209000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.281405044.00000000046F7000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.352145184.0000000003859000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.488637501.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000015.00000002.370366843.0000000002E51000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 1236, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6336, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6908, type: MEMORY
        Source: Yara matchFile source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3e9b7ee.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea4c4d.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3a413e8.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.unpack, type: UNPACKEDPE
        Machine Learning detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Roaming\FOvTZkul.exeJoe Sandbox ML: detected
        Machine Learning detection for sampleShow sources
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeJoe Sandbox ML: detected
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7

        Compliance:

        barindex
        Uses 32bit PE filesShow sources
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
        Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

        Networking:

        barindex
        Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49721 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49722 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49723 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49730 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49731 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49732 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49738 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49739 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49740 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49741 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49742 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49744 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49745 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49746 -> 91.212.153.84:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49749 -> 91.212.153.84:9036
        C2 URLs / IPs found in malware configurationShow sources
        Source: Malware configuration extractorURLs: shahzad73.ddns.net
        Source: Malware configuration extractorURLs: shahzad73.casacam.net
        Source: global trafficTCP traffic: 192.168.2.5:49721 -> 91.212.153.84:9036
        Source: Joe Sandbox ViewIP Address: 91.212.153.84 91.212.153.84
        Source: Joe Sandbox ViewASN Name: MYLOC-ASIPBackboneofmyLocmanagedITAGDE MYLOC-ASIPBackboneofmyLocmanagedITAGDE
        Source: unknownDNS traffic detected: queries for: shahzad73.casacam.net
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.279958013.0000000003201000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.349317167.0000000002851000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.279627168.000000000147B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmpBinary or memory string: RegisterRawInputDevices

        E-Banking Fraud:

        barindex
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.493487439.0000000002DC1000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.280044415.0000000004209000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.281405044.00000000046F7000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.352145184.0000000003859000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.488637501.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000015.00000002.370366843.0000000002E51000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 1236, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6336, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6908, type: MEMORY
        Source: Yara matchFile source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3e9b7ee.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea4c4d.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3a413e8.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.unpack, type: UNPACKEDPE

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000000.00000002.280044415.0000000004209000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000000.00000002.280044415.0000000004209000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000000.00000002.281405044.00000000046F7000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000000.00000002.281405044.00000000046F7000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 0000000F.00000002.352145184.0000000003859000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0000000F.00000002.352145184.0000000003859000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000007.00000002.488637501.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000007.00000002.488637501.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000015.00000002.370366843.0000000002E51000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 1236, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 1236, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6336, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6336, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6908, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6908, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3e9b7ee.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3e9b7ee.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.2decaf8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea4c4d.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.2eb9820.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3a413e8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3a413e8.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Initial sample is a PE file and has a suspicious nameShow sources
        Source: initial sampleStatic PE information: Filename: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess Stats: CPU usage > 98%
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 0_2_0172F470
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 0_2_0172F460
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 0_2_0172D4FC
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 0_2_056D1535
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 7_2_012FE471
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 7_2_012FE480
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 7_2_012FBBD4
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 15_2_068B3EF4
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 15_2_068B0200
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 15_2_068B3A70
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 15_2_068B01F0
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 15_2_068B6F77
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 21_2_0130E471
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 21_2_0130E480
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 21_2_0130BBD4
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.288486730.0000000009030000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.279627168.000000000147B000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.288762334.00000000096F0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.288762334.00000000096F0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000000.222149206.0000000000D40000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000007.00000002.493487439.0000000002DC1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClientPlugin.dll4 vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000007.00000002.489676838.0000000000A70000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000007.00000003.299491725.00000000065FD000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameToolsClientPlugin.dll4 vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000000.291317278.0000000000480000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.356753641.0000000008720000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.356277146.0000000006810000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameBunifu.UI.dll4 vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000014.00000002.344932562.00000000000C0000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000015.00000000.346222068.00000000009E0000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClientPlugin.dll4 vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLzma#.dll4 vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSurveillanceExClientPlugin.dll4 vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeBinary or memory string: OriginalFilename vs LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
        Source: 00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000000.00000002.280044415.0000000004209000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000000.00000002.280044415.0000000004209000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000000.00000002.281405044.00000000046F7000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000000.00000002.281405044.00000000046F7000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 0000000F.00000002.352145184.0000000003859000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0000000F.00000002.352145184.0000000003859000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000007.00000002.488637501.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000007.00000002.488637501.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000015.00000002.370366843.0000000002E51000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 1236, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 1236, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6336, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6336, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6908, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6908, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3e9b7ee.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3e9b7ee.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3e9b7ee.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.2decaf8.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.2decaf8.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea4c4d.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea4c4d.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.2eb9820.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.2eb9820.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3a413e8.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3a413e8.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: FOvTZkul.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
        Source: classification engineClassification label: mal100.troj.evad.winEXE@17/10@15/2
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile created: C:\Users\user\AppData\Roaming\FOvTZkul.exeJump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5928:120:WilError_01
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{c4cca249-81f6-4232-9f14-01569e09f5f0}
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5460:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6872:120:WilError_01
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeMutant created: \Sessions\1\BaseNamedObjects\WjOJCroITQdUbvUa
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile created: C:\Users\user\AppData\Local\Temp\tmp9968.tmpJump to behavior
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeReversingLabs: Detection: 12%
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile read: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe 'C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe'
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOvTZkul' /XML 'C:\Users\user\AppData\Local\Temp\tmp9968.tmp'
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe {path}
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp4916.tmp'
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe 'C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe' 0
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOvTZkul' /XML 'C:\Users\user\AppData\Local\Temp\tmpA04.tmp'
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe {path}
        Source: unknownProcess created: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe {path}
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOvTZkul' /XML 'C:\Users\user\AppData\Local\Temp\tmp9968.tmp'
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess created: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe {path}
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp4916.tmp'
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOvTZkul' /XML 'C:\Users\user\AppData\Local\Temp\tmpA04.tmp'
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess created: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe {path}
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess created: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe {path}
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

        Data Obfuscation:

        barindex
        .NET source code contains potential unpackerShow sources
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Binary contains a suspicious time stampShow sources
        Source: initial sampleStatic PE information: 0xFD105003 [Thu Jul 17 02:25:07 2104 UTC]
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 0_2_00CA758F push ss; retf
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 0_2_00CA6C8D push cs; ret
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 0_2_00CA6CF3 push es; ret
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 0_2_0172E520 push esp; retf
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 7_2_009D6C8D push cs; ret
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 7_2_009D758F push ss; retf
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 7_2_009D6CF3 push es; ret
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 15_2_003E6CF3 push es; ret
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 15_2_003E758F push ss; retf
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 15_2_003E6C8D push cs; ret
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 20_2_0002758F push ss; retf
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 20_2_00026C8D push cs; ret
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 20_2_00026CF3 push es; ret
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 21_2_00946C8D push cs; ret
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 21_2_0094758F push ss; retf
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeCode function: 21_2_00946CF3 push es; ret
        Source: initial sampleStatic PE information: section name: .text entropy: 7.95337285484
        Source: initial sampleStatic PE information: section name: .text entropy: 7.95337285484
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
        Source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
        Source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile created: \list of delisted agencies 22nd feb 2021.pdf.exe
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile created: \list of delisted agencies 22nd feb 2021.pdf.exe
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile created: \list of delisted agencies 22nd feb 2021.pdf.exe
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile created: \list of delisted agencies 22nd feb 2021.pdf.exe
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile created: \list of delisted agencies 22nd feb 2021.pdf.exe
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile created: \list of delisted agencies 22nd feb 2021.pdf.exe
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile created: C:\Users\user\AppData\Roaming\FOvTZkul.exeJump to dropped file

        Boot Survival:

        barindex
        Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOvTZkul' /XML 'C:\Users\user\AppData\Local\Temp\tmp9968.tmp'

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile opened: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe:Zone.Identifier read attributes | delete
        Uses an obfuscated file name to hide its real file extension (double extension)Show sources
        Source: Possible double extension: pdf.exeStatic PE information: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWindow / User API: threadDelayed 7129
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWindow / User API: threadDelayed 1576
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWindow / User API: foregroundWindowGot 612
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWindow / User API: foregroundWindowGot 663
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe TID: 6364Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe TID: 6136Thread sleep time: -4611686018427385s >= -30000s
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe TID: 1860Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe TID: 5584Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000007.00000002.491823406.00000000010F0000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess information queried: ProcessInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeMemory allocated: page read and write | page guard

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        Injects a PE file into a foreign processesShow sources
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeMemory written: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe base: 400000 value starts with: 4D5A
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeMemory written: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe base: 400000 value starts with: 4D5A
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOvTZkul' /XML 'C:\Users\user\AppData\Local\Temp\tmp9968.tmp'
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess created: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe {path}
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp4916.tmp'
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOvTZkul' /XML 'C:\Users\user\AppData\Local\Temp\tmpA04.tmp'
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess created: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe {path}
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeProcess created: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe {path}
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000007.00000002.493236016.00000000017D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000007.00000002.493236016.00000000017D0000.00000002.00000001.sdmpBinary or memory string: Progman
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000007.00000002.493236016.00000000017D0000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000007.00000002.493236016.00000000017D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000007.00000002.493236016.00000000017D0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct

        Stealing of Sensitive Information:

        barindex
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.493487439.0000000002DC1000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.280044415.0000000004209000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.281405044.00000000046F7000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.352145184.0000000003859000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.488637501.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000015.00000002.370366843.0000000002E51000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 1236, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6336, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6908, type: MEMORY
        Source: Yara matchFile source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3e9b7ee.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea4c4d.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3a413e8.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.unpack, type: UNPACKEDPE

        Remote Access Functionality:

        barindex
        Detected Nanocore RatShow sources
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.281405044.00000000046F7000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000007.00000002.493487439.0000000002DC1000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000007.00000002.493487439.0000000002DC1000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.493487439.0000000002DC1000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.280044415.0000000004209000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.281405044.00000000046F7000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.352145184.0000000003859000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.488637501.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000015.00000002.370366843.0000000002E51000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 1236, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6336, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe PID: 6908, type: MEMORY
        Source: Yara matchFile source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3e9b7ee.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea4c4d.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.4729f40.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3988c08.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 15.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3a413e8.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.3ea0624.4.unpack, type: UNPACKEDPE

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management Instrumentation1Scheduled Task/Job1Process Injection112Masquerading11Input Capture21Query Registry1Remote ServicesInput Capture21Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/Job1Boot or Logon Initialization ScriptsScheduled Task/Job1Virtualization/Sandbox Evasion3LSASS MemorySecurity Software Discovery121Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerVirtualization/Sandbox Evasion3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationRemote Access Software1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol11Manipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information12DCSyncSystem Information Discovery12Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing13Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Timestomp1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 355833 Sample: LIST OF DELISTED AGENCIES 2... Startdate: 22/02/2021 Architecture: WINDOWS Score: 100 44 shahzad73.casacam.net 2->44 52 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->52 54 Found malware configuration 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 15 other signatures 2->58 9 LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe 6 2->9         started        13 LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe 4 2->13         started        signatures3 process4 file5 38 C:\Users\user\AppData\Roaming\FOvTZkul.exe, PE32 9->38 dropped 40 C:\Users\user\AppData\Local\...\tmp9968.tmp, XML 9->40 dropped 42 LIST OF DELISTED A...EB 2021.PDF.exe.log, ASCII 9->42 dropped 60 Injects a PE file into a foreign processes 9->60 15 LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe 11 9->15         started        20 schtasks.exe 1 9->20         started        22 schtasks.exe 1 13->22         started        24 LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe 2 13->24         started        26 LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe 13->26         started        signatures6 process7 dnsIp8 46 shahzad73.casacam.net 91.212.153.84, 49721, 49722, 49723 MYLOC-ASIPBackboneofmyLocmanagedITAGDE unknown 15->46 48 192.168.2.1 unknown unknown 15->48 36 C:\Users\user\AppData\Roaming\...\run.dat, ISO-8859 15->36 dropped 50 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->50 28 schtasks.exe 1 15->28         started        30 conhost.exe 20->30         started        32 conhost.exe 22->32         started        file9 signatures10 process11 process12 34 conhost.exe 28->34         started       

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe13%ReversingLabsWin32.Trojan.Generic
        LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe100%Joe Sandbox ML

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\FOvTZkul.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Roaming\FOvTZkul.exe13%ReversingLabsWin32.Trojan.Generic

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        7.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        21.2.LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File

        Domains

        SourceDetectionScannerLabelLink
        shahzad73.casacam.net5%VirustotalBrowse

        URLs

        SourceDetectionScannerLabelLink
        shahzad73.ddns.net1%VirustotalBrowse
        shahzad73.ddns.net0%Avira URL Cloudsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.sakkal.com0%URL Reputationsafe
        http://www.sakkal.com0%URL Reputationsafe
        http://www.sakkal.com0%URL Reputationsafe
        http://www.sakkal.com0%URL Reputationsafe
        shahzad73.casacam.net5%VirustotalBrowse
        shahzad73.casacam.net0%Avira URL Cloudsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        shahzad73.casacam.net
        91.212.153.84
        truetrueunknown

        Contacted URLs

        NameMaliciousAntivirus DetectionReputation
        shahzad73.ddns.nettrue
        • 1%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        shahzad73.casacam.nettrue
        • 5%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown

        URLs from Memory and Binaries

        NameSourceMaliciousAntivirus DetectionReputation
        http://www.apache.org/licenses/LICENSE-2.0LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
          high
          http://www.fontbureau.comLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
            high
            http://www.fontbureau.com/designersGLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
              high
              http://www.fontbureau.com/designers/?LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                high
                http://www.founder.com.cn/cn/bTheLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://www.fontbureau.com/designers?LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                  high
                  http://www.tiro.comLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.fontbureau.com/designersLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                    high
                    http://www.goodfont.co.krLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.carterandcone.comlLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.sajatypeworks.comLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.typography.netDLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.fontbureau.com/designers/cabarga.htmlNLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                      high
                      http://www.founder.com.cn/cn/cTheLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.galapagosdesign.com/staff/dennis.htmLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://fontfabrik.comLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.founder.com.cn/cnLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.fontbureau.com/designers/frere-jones.htmlLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                        high
                        http://www.jiyu-kobo.co.jp/LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.galapagosdesign.com/DPleaseLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.fontbureau.com/designers8LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                          high
                          http://www.fonts.comLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                            high
                            http://www.sandoll.co.krLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.urwpp.deDPleaseLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.zhongyicts.com.cnLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.279958013.0000000003201000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.349317167.0000000002851000.00000004.00000001.sdmpfalse
                              high
                              http://www.sakkal.comLIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 00000000.00000002.285862518.00000000072A2000.00000004.00000001.sdmp, LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe, 0000000F.00000002.354228123.0000000005710000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              91.212.153.84
                              unknownunknown
                              24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEtrue

                              Private

                              IP
                              192.168.2.1

                              General Information

                              Joe Sandbox Version:31.0.0 Emerald
                              Analysis ID:355833
                              Start date:22.02.2021
                              Start time:07:41:00
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 11m 18s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                              Number of analysed new started processes analysed:32
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.troj.evad.winEXE@17/10@15/2
                              EGA Information:Failed
                              HDC Information:
                              • Successful, ratio: 0.7% (good quality ratio 0.6%)
                              • Quality average: 57.4%
                              • Quality standard deviation: 27.8%
                              HCA Information:
                              • Successful, ratio: 96%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                              • TCP Packets have been reduced to 100
                              • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                              • Excluded IPs from analysis (whitelisted): 51.103.5.186, 104.42.151.234, 204.79.197.200, 13.107.21.200, 104.79.89.181, 93.184.220.29, 51.104.139.180, 13.64.90.137, 92.122.145.220, 104.43.193.48, 104.79.90.110, 104.43.139.144, 93.184.221.240, 92.122.213.194, 92.122.213.247, 20.54.26.129
                              • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, cs9.wac.phicdn.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, storeedgefd.xbetservices.akadns.net, arc.msn.com, wu.azureedge.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, storeedgefd.dsx.mp.microsoft.com, www.bing.com, client.wns.windows.com, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, dual-a-0001.a-msedge.net, wu.ec.azureedge.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, e16646.dscg.akamaiedge.net, skypedataprdcolwus16.cloudapp.net, vip2-par02p.wns.notify.trafficmanager.net
                              • Report size exceeded maximum capacity and may have missing behavior information.
                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              07:41:54API Interceptor803x Sleep call for process: LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe modified
                              07:42:19Task SchedulerRun new task: DHCP Monitor path: "C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe" s>$(Arg0)

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              91.212.153.84POEA ADVISORY ON DELISTED AGENCIES.PDF.exeGet hashmaliciousBrowse
                                Swift copy_BILLING INVOICE.pdf.exeGet hashmaliciousBrowse
                                  POEA ADVISORY ON DELISTED AGENCIES.pdf.exeGet hashmaliciousBrowse
                                    POEA ADVISORY NO 450 2021.pdf.exeGet hashmaliciousBrowse
                                      POEA DELISTED AGENCIES (BATCH A).PDF.exeGet hashmaliciousBrowse
                                        POEA MEMORANDUM N0 056.exeGet hashmaliciousBrowse
                                          Protected.exeGet hashmaliciousBrowse
                                            Protected.2.exeGet hashmaliciousBrowse

                                              Domains

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              shahzad73.casacam.netPOEA ADVISORY ON DELISTED AGENCIES.PDF.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              Swift copy_BILLING INVOICE.pdf.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              POEA ADVISORY ON DELISTED AGENCIES.pdf.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              POEA ADVISORY NO 450 2021.pdf.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              POEA DELISTED AGENCIES (BATCH A).PDF.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              POEA MEMORANDUM N0 056.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              Protected.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              Protected.2.exeGet hashmaliciousBrowse
                                              • 91.212.153.84

                                              ASN

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              MYLOC-ASIPBackboneofmyLocmanagedITAGDEPOEA ADVISORY ON DELISTED AGENCIES.PDF.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              Swift copy_BILLING INVOICE.pdf.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              POEA ADVISORY ON DELISTED AGENCIES.pdf.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              POEA ADVISORY NO 450 2021.pdf.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              POEA DELISTED AGENCIES (BATCH A).PDF.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              POEA MEMORANDUM N0 056.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              Swift_Payment_jpeg.exeGet hashmaliciousBrowse
                                              • 62.141.37.17
                                              Protected.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              Protected.2.exeGet hashmaliciousBrowse
                                              • 91.212.153.84
                                              FickerStealer.exeGet hashmaliciousBrowse
                                              • 89.163.225.172
                                              Documentaci#U00f3n.docGet hashmaliciousBrowse
                                              • 89.163.210.141
                                              SecuriteInfo.com.Trojan.DownLoader36.34557.26355.exeGet hashmaliciousBrowse
                                              • 89.163.140.102
                                              TaskAudio Driver.exeGet hashmaliciousBrowse
                                              • 193.111.198.220
                                              Z8363664.docGet hashmaliciousBrowse
                                              • 89.163.210.141
                                              OhGodAnETHlargementPill2.exeGet hashmaliciousBrowse
                                              • 193.111.198.220
                                              godflex-r2.exeGet hashmaliciousBrowse
                                              • 193.111.198.220
                                              PolarisBiosEditor-master.exeGet hashmaliciousBrowse
                                              • 193.111.198.220
                                              NKsplucdAu.exeGet hashmaliciousBrowse
                                              • 85.114.134.88
                                              lZVNh1BPxm.exeGet hashmaliciousBrowse
                                              • 85.114.134.88
                                              qG5E4q8Cv5.exeGet hashmaliciousBrowse
                                              • 85.114.134.88

                                              JA3 Fingerprints

                                              No context

                                              Dropped Files

                                              No context

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe.log
                                              Process:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1216
                                              Entropy (8bit):5.355304211458859
                                              Encrypted:false
                                              SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                              MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                              SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                              SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                              SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                              Malicious:true
                                              Reputation:high, very likely benign file
                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                              C:\Users\user\AppData\Local\Temp\tmp4916.tmp
                                              Process:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1334
                                              Entropy (8bit):5.144404597944132
                                              Encrypted:false
                                              SSDEEP:24:2dH4+S/4oL600QlMhEMjn5pwjVLUYODOLG9RJh7h8gK0P1rmxtn:cbk4oL600QydbQxIYODOLedq3S1rmj
                                              MD5:0A5E79234918A9DC7421157353741D7B
                                              SHA1:BC266069355067D7392BF79C3D00247E9F087372
                                              SHA-256:7F9B2BC813F0CA561A2CDFF31637BA263F485678E010B3B826852D84D86DB505
                                              SHA-512:6202445904E99D2C2F67EBAB1DDB41C406D180DD4713A6A8DE4644639252296F4C96E833BF87BB9A85FE4302334660334ECE2022BA5A28A23CE05863CF7668CC
                                              Malicious:false
                                              Reputation:low
                                              Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo />.. <Triggers />.. <Principals>.. <Principal id="Author">.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>HighestAvailable</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>.. <AllowHardTerminate>true</AllowHardTerminate>.. <StartWhenAvailable>false</StartWhenAvailable>.. <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>.. <IdleSettings>.. <StopOnIdleEnd>false</StopOnIdleEnd>.. <RestartOnIdle>false</RestartOnIdle>.. </IdleSettings>.. <AllowStartOnDemand>true</AllowStartOnDemand>.. <Enabled>true</Enabled>.. <Hidden>false</Hidden>.. <RunOnlyIfIdle>false</RunOnlyIfIdle>.. <Wak
                                              C:\Users\user\AppData\Local\Temp\tmp9968.tmp
                                              Process:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1645
                                              Entropy (8bit):5.170732655384553
                                              Encrypted:false
                                              SSDEEP:24:2dH4+SEqC/a7hTlNMFpH/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBb+Btn:cbhC7ZlNQF/rydbz9I3YODOLNdq3o
                                              MD5:2D032EADAECDA4DB625CF30C2002F552
                                              SHA1:3C1EE0FB3F3C69F04EE725902FE767B0690E3BC5
                                              SHA-256:334E776DB8114F5D9354856A0827C69578508F04895770BF295844EBD3C26DCD
                                              SHA-512:0B429154D4F5FA3A8F7C67F89D305D85B884A46E58194C98DF0F89F52858B059C1095552015931E28D16E3910EDCC448F1241DFD1096FDB78FB80C81DE3CEEFD
                                              Malicious:true
                                              Reputation:low
                                              Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>t
                                              C:\Users\user\AppData\Local\Temp\tmpA04.tmp
                                              Process:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1645
                                              Entropy (8bit):5.170732655384553
                                              Encrypted:false
                                              SSDEEP:24:2dH4+SEqC/a7hTlNMFpH/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBb+Btn:cbhC7ZlNQF/rydbz9I3YODOLNdq3o
                                              MD5:2D032EADAECDA4DB625CF30C2002F552
                                              SHA1:3C1EE0FB3F3C69F04EE725902FE767B0690E3BC5
                                              SHA-256:334E776DB8114F5D9354856A0827C69578508F04895770BF295844EBD3C26DCD
                                              SHA-512:0B429154D4F5FA3A8F7C67F89D305D85B884A46E58194C98DF0F89F52858B059C1095552015931E28D16E3910EDCC448F1241DFD1096FDB78FB80C81DE3CEEFD
                                              Malicious:false
                                              Reputation:low
                                              Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>t
                                              C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
                                              Process:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):1856
                                              Entropy (8bit):7.089541637477408
                                              Encrypted:false
                                              SSDEEP:48:IknjhUknjhUknjhUknjhUknjhUknjhUknjhUknjhL:HjhDjhDjhDjhDjhDjhDjhDjhL
                                              MD5:30D23CC577A89146961915B57F408623
                                              SHA1:9B5709D6081D8E0A570511E6E0AAE96FA041964F
                                              SHA-256:E2130A72E55193D402B5F43F7F3584ECF6B423F8EC4B1B1B69AD693C7E0E5A9E
                                              SHA-512:2D5C5747FD04F8326C2CC1FB313925070BC01D3352AFA6C36C167B72757A15F58B6263D96BD606338DA055812E69DDB628A6E18D64DD59697C2F42D1C58CC687
                                              Malicious:false
                                              Reputation:low
                                              Preview: Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.
                                              C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
                                              Process:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              File Type:ISO-8859 text, with no line terminators
                                              Category:dropped
                                              Size (bytes):8
                                              Entropy (8bit):2.75
                                              Encrypted:false
                                              SSDEEP:3:0n:0n
                                              MD5:70B0C2A7A87AC6FFCA5455CE1469ADD8
                                              SHA1:9C5A4BE670B5898E11ABB80D9722FC69E2B7B331
                                              SHA-256:E3A50A2FC5598850A582C70D5279C0A9337109C279815754C74C76A559893F05
                                              SHA-512:B0373AA939BAA96D772EDC916C27FCA662D0DD3AA0CBA79798878247D128724A05BC851BADED5C645DA17E082F0E1AFB3BE38ADD0F625EE8F89EAF1FF9C218C4
                                              Malicious:true
                                              Preview: .4onH..H
                                              C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bin
                                              Process:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):40
                                              Entropy (8bit):5.153055907333276
                                              Encrypted:false
                                              SSDEEP:3:9bzY6oRDT6P2bfVn1:RzWDT621
                                              MD5:4E5E92E2369688041CC82EF9650EDED2
                                              SHA1:15E44F2F3194EE232B44E9684163B6F66472C862
                                              SHA-256:F8098A6290118F2944B9E7C842BD014377D45844379F863B00D54515A8A64B48
                                              SHA-512:1B368018907A3BC30421FDA2C935B39DC9073B9B1248881E70AD48EDB6CAA256070C1A90B97B0F64BBE61E316DBB8D5B2EC8DBABCD0B0B2999AB50B933671ECB
                                              Malicious:false
                                              Preview: 9iH...}Z.4..f.~a........~.~.......3.U.
                                              C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\storage.dat
                                              Process:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):327768
                                              Entropy (8bit):7.999367066417797
                                              Encrypted:true
                                              SSDEEP:6144:oX44S90aTiB66x3PlZmqze1d1wI8lkWmtjJ/3Exi:LkjbU7LjGxi
                                              MD5:2E52F446105FBF828E63CF808B721F9C
                                              SHA1:5330E54F238F46DC04C1AC62B051DB4FCD7416FB
                                              SHA-256:2F7479AA2661BD259747BC89106031C11B3A3F79F12190E7F19F5DF65B7C15C8
                                              SHA-512:C08BA0E3315E2314ECBEF38722DF834C2CB8412446A9A310F41A8F83B4AC5984FCC1B26A1D8B0D58A730FDBDD885714854BDFD04DCDF7F582FC125F552D5C3CA
                                              Malicious:false
                                              Preview: pT..!..W..G.J..a.).@.i..wpK.so@...5.=.^..Q.oy.=e@9.B...F..09u"3.. 0t..RDn_4d.....E...i......~...|..fX_...Xf.p^......>a..$...e.6:7d.(a.A...=.)*.....{B.[...y%.*..i.Q.<..xt.X..H.. ..HF7g...I.*3.{.n....L.y;i..s-....(5i...........J.5b7}..fK..HV..,...0.... ....n.w6PMl.......v."".v.......#..X.a....../...cC...i..l{>5n.._+.e.d'...}...[..../...D.t..GVp.zz......(...o......b...+`J.{....hS1G.^*I..v&.jm.#u..1..Mg!.E..U.T.....6.2>...6.l.K.w"o..E..."K%{....z.7....<...,....]t.:.....[.Z.u...3X8.QI..j_.&..N..q.e.2...6.R.~..9.Bq..A.v.6.G..#y.....O....Z)G...w..E..k(....+..O..........Vg.2xC......O...jc.....z..~.P...q../.-.'.h.._.cj.=..B.x.Q9.pu.|i4...i...;O...n.?.,. ....v?.5}.OY@.dG|<.._[.69@.2..m..I..oP=...xrK.?............b..5....i&...l.c\b}..Q..O+.V.mJ.....pz....>F.......H...6$...d...|m...N..1.R..B.i..........$....$........CY}..$....r.....H...8...li.....7 P......?h....R.iF..6...q(.@LI.s..+K.....?m..H....*. l..&<}....`|.B....3.....I..o...u1..8i=.z.W..7
                                              C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\task.dat
                                              Process:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):71
                                              Entropy (8bit):4.783638408804809
                                              Encrypted:false
                                              SSDEEP:3:oNUWJRWpspo7ghog2Zm83kA:oNNJACm7grK0A
                                              MD5:43AA8380E32959A51180B7AEA3859F9E
                                              SHA1:203641DD6CCD8889539BF48008CCFDADBC113800
                                              SHA-256:83A8A0F122EC075D3E7989A32EF07461900ACAB91FCAED30A4F532203229DE96
                                              SHA-512:30FDBD71FBA99936913807A595BCEAE023D6F182278594E4728B2520F2261EB38C1C47EB13D1DED996E9E2BDA3A0100D8CA096D3FD96013BB13B89E1B2161F58
                                              Malicious:false
                                              Preview: C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              C:\Users\user\AppData\Roaming\FOvTZkul.exe
                                              Process:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):643072
                                              Entropy (8bit):7.94701935290762
                                              Encrypted:false
                                              SSDEEP:12288:boyEOYO9NojvDqUWCpWf0hWrJMQe/xDvtzgHQ0Hhc7R0yQ:boA4bqmpNhWrmjBFQIR
                                              MD5:988BBC4BF9B82BE5DFA915ECB1B63C49
                                              SHA1:C4A75851E915E5072A9EC720139A7693F3819F84
                                              SHA-256:9AF6EE7679B5E12C34B0530A2B7639C65B1FF8449930ED9A6156338A2EEBBB98
                                              SHA-512:6BEE253CE21F6A9591418BC09753A19E0F8829A8DB1A51A82AAAC057A2A9CDD311388F7CA2F732ABB6A4914424CC68AA443904108103BA2231863303580297BC
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 13%
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....P................0.............2.... ........@.. .......................@............@.....................................O............................ ....................................................... ............... ..H............text...8.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........i...]......K....................................................0..S........r...p(.....(....(.......?.......+..r...p(........(.........X...........-...s.............+`..........,.......Y..o......+;.......(........,....X.......o......+......o...................X..............-..+.......o......+;..(................,..+,..(............,.....X....( .........(!...-...........o".......(#.......+......X............-.*.........H"......".($....*....0...........r'..p(.....(...

                                              Static File Info

                                              General

                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Entropy (8bit):7.94701935290762
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                              • Win32 Executable (generic) a (10002005/4) 49.75%
                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                              • Windows Screen Saver (13104/52) 0.07%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              File name:LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              File size:643072
                                              MD5:988bbc4bf9b82be5dfa915ecb1b63c49
                                              SHA1:c4a75851e915e5072a9ec720139a7693f3819f84
                                              SHA256:9af6ee7679b5e12c34b0530a2b7639c65b1ff8449930ed9a6156338a2eebbb98
                                              SHA512:6bee253ce21f6a9591418bc09753a19e0f8829a8db1a51a82aaac057a2a9cdd311388f7ca2f732abb6a4914424cc68aa443904108103ba2231863303580297bc
                                              SSDEEP:12288:boyEOYO9NojvDqUWCpWf0hWrJMQe/xDvtzgHQ0Hhc7R0yQ:boA4bqmpNhWrmjBFQIR
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....P................0.............2.... ........@.. .......................@............@................................

                                              File Icon

                                              Icon Hash:00828e8e8686b000

                                              Static PE Info

                                              General

                                              Entrypoint:0x49e432
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                              Time Stamp:0xFD105003 [Thu Jul 17 02:25:07 2104 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:v4.0.30319
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                              Entrypoint Preview

                                              Instruction
                                              jmp dword ptr [00402000h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al

                                              Data Directories

                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x9e3e00x4f.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xa00000x5e4.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xa20000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x9e3c40x1c.text
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                              Sections

                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000x9c4380x9c600False0.953935289269data7.95337285484IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rsrc0xa00000x5e40x600False0.438802083333data4.24660402967IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0xa20000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                              Resources

                                              NameRVASizeTypeLanguageCountry
                                              RT_VERSION0xa00900x354data
                                              RT_MANIFEST0xa03f40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                              Imports

                                              DLLImport
                                              mscoree.dll_CorExeMain

                                              Version Infos

                                              DescriptionData
                                              Translation0x0000 0x04b0
                                              LegalCopyrightCopyright 2019 - 2021
                                              Assembly Version1.0.0.0
                                              InternalName82kT.exe
                                              FileVersion1.0.0.0
                                              CompanyName
                                              LegalTrademarks
                                              Comments
                                              ProductNameChampen Generator
                                              ProductVersion1.0.0.0
                                              FileDescriptionChampen Generator
                                              OriginalFilename82kT.exe

                                              Network Behavior

                                              Snort IDS Alerts

                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                              02/22/21-07:42:21.593427TCP2025019ET TROJAN Possible NanoCore C2 60B497219036192.168.2.591.212.153.84
                                              02/22/21-07:42:29.881106TCP2025019ET TROJAN Possible NanoCore C2 60B497229036192.168.2.591.212.153.84
                                              02/22/21-07:42:36.492972TCP2025019ET TROJAN Possible NanoCore C2 60B497239036192.168.2.591.212.153.84
                                              02/22/21-07:42:43.622074TCP2025019ET TROJAN Possible NanoCore C2 60B497309036192.168.2.591.212.153.84
                                              02/22/21-07:42:50.684592TCP2025019ET TROJAN Possible NanoCore C2 60B497319036192.168.2.591.212.153.84
                                              02/22/21-07:42:55.953198TCP2025019ET TROJAN Possible NanoCore C2 60B497329036192.168.2.591.212.153.84
                                              02/22/21-07:43:00.563359TCP2025019ET TROJAN Possible NanoCore C2 60B497389036192.168.2.591.212.153.84
                                              02/22/21-07:43:06.741995TCP2025019ET TROJAN Possible NanoCore C2 60B497399036192.168.2.591.212.153.84
                                              02/22/21-07:43:12.695848TCP2025019ET TROJAN Possible NanoCore C2 60B497409036192.168.2.591.212.153.84
                                              02/22/21-07:43:20.848089TCP2025019ET TROJAN Possible NanoCore C2 60B497419036192.168.2.591.212.153.84
                                              02/22/21-07:43:26.935863TCP2025019ET TROJAN Possible NanoCore C2 60B497429036192.168.2.591.212.153.84
                                              02/22/21-07:43:34.412469TCP2025019ET TROJAN Possible NanoCore C2 60B497449036192.168.2.591.212.153.84
                                              02/22/21-07:43:40.491398TCP2025019ET TROJAN Possible NanoCore C2 60B497459036192.168.2.591.212.153.84
                                              02/22/21-07:43:47.726783TCP2025019ET TROJAN Possible NanoCore C2 60B497469036192.168.2.591.212.153.84
                                              02/22/21-07:43:54.481294TCP2025019ET TROJAN Possible NanoCore C2 60B497499036192.168.2.591.212.153.84

                                              Network Port Distribution

                                              TCP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Feb 22, 2021 07:42:21.346079111 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:21.400332928 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:21.400435925 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:21.593426943 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:21.658158064 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:21.783725023 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:21.838402987 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:21.838526964 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:21.931456089 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:21.931559086 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.025207996 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.043894053 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.043924093 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.043936968 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.043948889 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.044037104 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.098258018 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.098294020 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.098309040 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.098325968 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.098341942 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.098352909 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.098357916 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.098373890 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.098388910 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.098390102 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.098411083 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.098442078 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.152570963 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152600050 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152615070 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152632952 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152647972 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152661085 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.152667999 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152693987 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152693987 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.152704000 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152709007 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152712107 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.152721882 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152739048 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152755022 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152757883 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.152774096 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152791023 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.152803898 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.152827024 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.153772116 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.153791904 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.153839111 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.208830118 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.208859921 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.208875895 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.208890915 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.208909035 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.208920002 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.208925009 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.208945036 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.208954096 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.208962917 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.208971024 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.208977938 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.208995104 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209007025 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.209011078 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209027052 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209039927 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.209043980 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209059954 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209063053 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.209079027 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209095955 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209104061 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.209111929 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209127903 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209136009 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.209144115 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209158897 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209166050 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.209175110 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209192038 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209206104 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.209212065 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209228992 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209244013 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209247112 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.209259987 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209269047 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.209275007 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209290981 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209292889 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.209306955 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209321976 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209341049 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209343910 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.209358931 CET90364972191.212.153.84192.168.2.5
                                              Feb 22, 2021 07:42:22.209373951 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.209398985 CET497219036192.168.2.591.212.153.84
                                              Feb 22, 2021 07:42:22.263416052 CET90364972191.212.153.84192.168.2.5

                                              UDP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Feb 22, 2021 07:41:40.746920109 CET5270453192.168.2.58.8.8.8
                                              Feb 22, 2021 07:41:40.798894882 CET53527048.8.8.8192.168.2.5
                                              Feb 22, 2021 07:41:40.999994040 CET5221253192.168.2.58.8.8.8
                                              Feb 22, 2021 07:41:41.051974058 CET53522128.8.8.8192.168.2.5
                                              Feb 22, 2021 07:41:41.061655045 CET5430253192.168.2.58.8.8.8
                                              Feb 22, 2021 07:41:41.110433102 CET53543028.8.8.8192.168.2.5
                                              Feb 22, 2021 07:41:41.183825016 CET5378453192.168.2.58.8.8.8
                                              Feb 22, 2021 07:41:41.239687920 CET6530753192.168.2.58.8.8.8
                                              Feb 22, 2021 07:41:41.243401051 CET53537848.8.8.8192.168.2.5
                                              Feb 22, 2021 07:41:41.291181087 CET53653078.8.8.8192.168.2.5
                                              Feb 22, 2021 07:41:42.013196945 CET6434453192.168.2.58.8.8.8
                                              Feb 22, 2021 07:41:42.057163000 CET6206053192.168.2.58.8.8.8
                                              Feb 22, 2021 07:41:42.070410967 CET53643448.8.8.8192.168.2.5
                                              Feb 22, 2021 07:41:42.106024981 CET53620608.8.8.8192.168.2.5
                                              Feb 22, 2021 07:41:42.292028904 CET6180553192.168.2.58.8.8.8
                                              Feb 22, 2021 07:41:42.341510057 CET53618058.8.8.8192.168.2.5
                                              Feb 22, 2021 07:41:44.636951923 CET5479553192.168.2.58.8.8.8
                                              Feb 22, 2021 07:41:44.695111036 CET53547958.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:07.032399893 CET4955753192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:07.081406116 CET53495578.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:08.875176907 CET6173353192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:08.935323954 CET53617338.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:09.026894093 CET6544753192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:09.078555107 CET53654478.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:10.430279970 CET5244153192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:10.479943991 CET53524418.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:11.501677990 CET6217653192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:11.550242901 CET53621768.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:12.912683964 CET5959653192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:12.964369059 CET53595968.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:13.984936953 CET6529653192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:14.038144112 CET53652968.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:15.270951033 CET6318353192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:15.320935011 CET53631838.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:16.584808111 CET6015153192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:16.636240959 CET53601518.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:17.960716009 CET5696953192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:18.013379097 CET53569698.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:19.170850992 CET5516153192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:19.233702898 CET53551618.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:20.671390057 CET5475753192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:20.886221886 CET53547578.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:29.532972097 CET4999253192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:29.733645916 CET53499928.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:36.199965954 CET6007553192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:36.378938913 CET53600758.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:37.266455889 CET5501653192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:37.327311993 CET53550168.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:38.906033039 CET6434553192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:38.954696894 CET53643458.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:41.304291964 CET5712853192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:41.353187084 CET53571288.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:43.312575102 CET5479153192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:43.519887924 CET53547918.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:50.568192005 CET5046353192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:50.628134012 CET53504638.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:55.344563007 CET5039453192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:55.401375055 CET53503948.8.8.8192.168.2.5
                                              Feb 22, 2021 07:42:59.249066114 CET5853053192.168.2.58.8.8.8
                                              Feb 22, 2021 07:42:59.307461023 CET53585308.8.8.8192.168.2.5
                                              Feb 22, 2021 07:43:00.449156046 CET5381353192.168.2.58.8.8.8
                                              Feb 22, 2021 07:43:00.506299019 CET53538138.8.8.8192.168.2.5
                                              Feb 22, 2021 07:43:06.597510099 CET6373253192.168.2.58.8.8.8
                                              Feb 22, 2021 07:43:06.655592918 CET53637328.8.8.8192.168.2.5
                                              Feb 22, 2021 07:43:12.588944912 CET5734453192.168.2.58.8.8.8
                                              Feb 22, 2021 07:43:12.637726068 CET53573448.8.8.8192.168.2.5
                                              Feb 22, 2021 07:43:20.708695889 CET5445053192.168.2.58.8.8.8
                                              Feb 22, 2021 07:43:20.768855095 CET53544508.8.8.8192.168.2.5
                                              Feb 22, 2021 07:43:26.781378031 CET5926153192.168.2.58.8.8.8
                                              Feb 22, 2021 07:43:26.829952002 CET53592618.8.8.8192.168.2.5
                                              Feb 22, 2021 07:43:26.895569086 CET5715153192.168.2.58.8.8.8
                                              Feb 22, 2021 07:43:26.944562912 CET53571518.8.8.8192.168.2.5
                                              Feb 22, 2021 07:43:34.210283041 CET5941353192.168.2.58.8.8.8
                                              Feb 22, 2021 07:43:34.273186922 CET53594138.8.8.8192.168.2.5
                                              Feb 22, 2021 07:43:40.341476917 CET6051653192.168.2.58.8.8.8
                                              Feb 22, 2021 07:43:40.398835897 CET53605168.8.8.8192.168.2.5
                                              Feb 22, 2021 07:43:47.446223974 CET5164953192.168.2.58.8.8.8
                                              Feb 22, 2021 07:43:47.662240982 CET53516498.8.8.8192.168.2.5
                                              Feb 22, 2021 07:43:49.746726036 CET6508653192.168.2.58.8.8.8
                                              Feb 22, 2021 07:43:49.814780951 CET53650868.8.8.8192.168.2.5
                                              Feb 22, 2021 07:43:54.371562004 CET5643253192.168.2.58.8.8.8
                                              Feb 22, 2021 07:43:54.423114061 CET53564328.8.8.8192.168.2.5

                                              DNS Queries

                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                              Feb 22, 2021 07:42:20.671390057 CET192.168.2.58.8.8.80x127cStandard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:42:29.532972097 CET192.168.2.58.8.8.80x7f3bStandard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:42:36.199965954 CET192.168.2.58.8.8.80x3447Standard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:42:43.312575102 CET192.168.2.58.8.8.80x68b5Standard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:42:50.568192005 CET192.168.2.58.8.8.80xa58aStandard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:42:55.344563007 CET192.168.2.58.8.8.80xfe4dStandard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:00.449156046 CET192.168.2.58.8.8.80xe5d8Standard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:06.597510099 CET192.168.2.58.8.8.80xf36eStandard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:12.588944912 CET192.168.2.58.8.8.80xcc62Standard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:20.708695889 CET192.168.2.58.8.8.80x2b7cStandard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:26.781378031 CET192.168.2.58.8.8.80xab87Standard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:34.210283041 CET192.168.2.58.8.8.80x1908Standard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:40.341476917 CET192.168.2.58.8.8.80x23cdStandard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:47.446223974 CET192.168.2.58.8.8.80xa681Standard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:54.371562004 CET192.168.2.58.8.8.80x4993Standard query (0)shahzad73.casacam.netA (IP address)IN (0x0001)

                                              DNS Answers

                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                              Feb 22, 2021 07:42:20.886221886 CET8.8.8.8192.168.2.50x127cNo error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:42:29.733645916 CET8.8.8.8192.168.2.50x7f3bNo error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:42:36.378938913 CET8.8.8.8192.168.2.50x3447No error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:42:43.519887924 CET8.8.8.8192.168.2.50x68b5No error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:42:50.628134012 CET8.8.8.8192.168.2.50xa58aNo error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:42:55.401375055 CET8.8.8.8192.168.2.50xfe4dNo error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:00.506299019 CET8.8.8.8192.168.2.50xe5d8No error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:06.655592918 CET8.8.8.8192.168.2.50xf36eNo error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:12.637726068 CET8.8.8.8192.168.2.50xcc62No error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:20.768855095 CET8.8.8.8192.168.2.50x2b7cNo error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:26.829952002 CET8.8.8.8192.168.2.50xab87No error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:34.273186922 CET8.8.8.8192.168.2.50x1908No error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:40.398835897 CET8.8.8.8192.168.2.50x23cdNo error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:47.662240982 CET8.8.8.8192.168.2.50xa681No error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)
                                              Feb 22, 2021 07:43:54.423114061 CET8.8.8.8192.168.2.50x4993No error (0)shahzad73.casacam.net91.212.153.84A (IP address)IN (0x0001)

                                              Code Manipulations

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:07:41:47
                                              Start date:22/02/2021
                                              Path:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe'
                                              Imagebase:0xca0000
                                              File size:643072 bytes
                                              MD5 hash:988BBC4BF9B82BE5DFA915ECB1B63C49
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.280044415.0000000004209000.00000004.00000001.sdmp, Author: Florian Roth
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.280044415.0000000004209000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.280044415.0000000004209000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.281405044.00000000046F7000.00000004.00000001.sdmp, Author: Florian Roth
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.281405044.00000000046F7000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.281405044.00000000046F7000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                              Reputation:low

                                              General

                                              Start time:07:42:12
                                              Start date:22/02/2021
                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOvTZkul' /XML 'C:\Users\user\AppData\Local\Temp\tmp9968.tmp'
                                              Imagebase:0x11a0000
                                              File size:185856 bytes
                                              MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:07:42:12
                                              Start date:22/02/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7ecfc0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:07:42:13
                                              Start date:22/02/2021
                                              Path:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              Wow64 process (32bit):true
                                              Commandline:{path}
                                              Imagebase:0x9d0000
                                              File size:643072 bytes
                                              MD5 hash:988BBC4BF9B82BE5DFA915ECB1B63C49
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000007.00000002.493487439.0000000002DC1000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000007.00000002.488637501.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000007.00000002.488637501.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 00000007.00000002.488637501.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                              Reputation:low

                                              General

                                              Start time:07:42:16
                                              Start date:22/02/2021
                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                              Wow64 process (32bit):true
                                              Commandline:'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp4916.tmp'
                                              Imagebase:0x11a0000
                                              File size:185856 bytes
                                              MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:07:42:16
                                              Start date:22/02/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7ecfc0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:07:42:19
                                              Start date:22/02/2021
                                              Path:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe' 0
                                              Imagebase:0x3e0000
                                              File size:643072 bytes
                                              MD5 hash:988BBC4BF9B82BE5DFA915ECB1B63C49
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000F.00000002.352145184.0000000003859000.00000004.00000001.sdmp, Author: Florian Roth
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000F.00000002.352145184.0000000003859000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 0000000F.00000002.352145184.0000000003859000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                              Reputation:low

                                              General

                                              Start time:07:42:43
                                              Start date:22/02/2021
                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOvTZkul' /XML 'C:\Users\user\AppData\Local\Temp\tmpA04.tmp'
                                              Imagebase:0x1180000
                                              File size:185856 bytes
                                              MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:07:42:44
                                              Start date:22/02/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7ecfc0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:07:42:44
                                              Start date:22/02/2021
                                              Path:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              Wow64 process (32bit):false
                                              Commandline:{path}
                                              Imagebase:0x20000
                                              File size:643072 bytes
                                              MD5 hash:988BBC4BF9B82BE5DFA915ECB1B63C49
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low

                                              General

                                              Start time:07:42:45
                                              Start date:22/02/2021
                                              Path:C:\Users\user\Desktop\LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exe
                                              Wow64 process (32bit):true
                                              Commandline:{path}
                                              Imagebase:0x7ff797770000
                                              File size:643072 bytes
                                              MD5 hash:988BBC4BF9B82BE5DFA915ECB1B63C49
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 00000015.00000002.365342774.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 00000015.00000002.370926802.0000000003E59000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000015.00000002.370366843.0000000002E51000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 00000015.00000002.370366843.0000000002E51000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                              Reputation:low

                                              Disassembly

                                              Code Analysis

                                              Reset < >