Loading ...

Play interactive tourEdit tour

Analysis Report Skilmark Co. Ltd - Purchase Order 022021.pdf.exe

Overview

General Information

Sample Name:Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
Analysis ID:356502
MD5:d765dcbdabed2ed1dd0fdd8800f221ed
SHA1:be68fc678cca6434577d7af59abf129569ab7b47
SHA256:d2693c3162e3ea906bf7fc546a07985a3bf55bbfb78f52015265cf7140eed31f
Tags:exeNanoCore

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Nanocore Rat
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: Suspicious Double Extension
Yara detected AntiVM_3
Yara detected Nanocore RAT
.NET source code contains potential unpacker
.NET source code contains very large strings
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • Skilmark Co. Ltd - Purchase Order 022021.pdf.exe (PID: 6424 cmdline: 'C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe' MD5: D765DCBDABED2ED1DD0FDD8800F221ED)
    • schtasks.exe (PID: 7004 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\OEpDLNVZW' /XML 'C:\Users\user\AppData\Local\Temp\tmp8B36.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 7012 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0x40f8d:$x1: NanoCore.ClientPluginHost
  • 0x737ad:$x1: NanoCore.ClientPluginHost
  • 0x40fca:$x2: IClientNetworkHost
  • 0x737ea:$x2: IClientNetworkHost
  • 0x44afd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
  • 0x7731d:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0x40cf5:$a: NanoCore
    • 0x40d05:$a: NanoCore
    • 0x40f39:$a: NanoCore
    • 0x40f4d:$a: NanoCore
    • 0x40f8d:$a: NanoCore
    • 0x73515:$a: NanoCore
    • 0x73525:$a: NanoCore
    • 0x73759:$a: NanoCore
    • 0x7376d:$a: NanoCore
    • 0x737ad:$a: NanoCore
    • 0x40d54:$b: ClientPlugin
    • 0x40f56:$b: ClientPlugin
    • 0x40f96:$b: ClientPlugin
    • 0x73574:$b: ClientPlugin
    • 0x73776:$b: ClientPlugin
    • 0x737b6:$b: ClientPlugin
    • 0x40e7b:$c: ProjectData
    • 0x7369b:$c: ProjectData
    • 0x41882:$d: DESCrypto
    • 0x740a2:$d: DESCrypto
    • 0x4924e:$e: KeepAlive
    00000000.00000002.253631018.0000000002EE2000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      00000000.00000002.253583069.0000000002E91000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        Click to see the 4 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.2ec6bf0.1.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.raw.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
          • 0x1018d:$x1: NanoCore.ClientPluginHost
          • 0x429ad:$x1: NanoCore.ClientPluginHost
          • 0x101ca:$x2: IClientNetworkHost
          • 0x429ea:$x2: IClientNetworkHost
          • 0x13cfd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
          • 0x4651d:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
          0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.raw.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
          • 0xff05:$x1: NanoCore Client.exe
          • 0x42725:$x1: NanoCore Client.exe
          • 0x1018d:$x2: NanoCore.ClientPluginHost
          • 0x429ad:$x2: NanoCore.ClientPluginHost
          • 0x117c6:$s1: PluginCommand
          • 0x43fe6:$s1: PluginCommand
          • 0x117ba:$s2: FileCommand
          • 0x43fda:$s2: FileCommand
          • 0x1266b:$s3: PipeExists
          • 0x44e8b:$s3: PipeExists
          • 0x18422:$s4: PipeCreated
          • 0x4ac42:$s4: PipeCreated
          • 0x101b7:$s5: IClientLoggingHost
          • 0x429d7:$s5: IClientLoggingHost
          0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.raw.unpackJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
            0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.raw.unpackNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
            • 0xfef5:$a: NanoCore
            • 0xff05:$a: NanoCore
            • 0x10139:$a: NanoCore
            • 0x1014d:$a: NanoCore
            • 0x1018d:$a: NanoCore
            • 0x42715:$a: NanoCore
            • 0x42725:$a: NanoCore
            • 0x42959:$a: NanoCore
            • 0x4296d:$a: NanoCore
            • 0x429ad:$a: NanoCore
            • 0xff54:$b: ClientPlugin
            • 0x10156:$b: ClientPlugin
            • 0x10196:$b: ClientPlugin
            • 0x42774:$b: ClientPlugin
            • 0x42976:$b: ClientPlugin
            • 0x429b6:$b: ClientPlugin
            • 0x1007b:$c: ProjectData
            • 0x4289b:$c: ProjectData
            • 0x10a82:$d: DESCrypto
            • 0x432a2:$d: DESCrypto
            • 0x1844e:$e: KeepAlive
            Click to see the 4 entries

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: NanoCoreShow sources
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, ProcessId: 7048, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
            Sigma detected: Scheduled temp file as task from temp locationShow sources
            Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\OEpDLNVZW' /XML 'C:\Users\user\AppData\Local\Temp\tmp8B36.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\OEpDLNVZW' /XML 'C:\Users\user\AppData\Local\Temp\tmp8B36.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe' , ParentImage: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, ParentProcessId: 6424, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\OEpDLNVZW' /XML 'C:\Users\user\AppData\Local\Temp\tmp8B36.tmp', ProcessId: 7004
            Sigma detected: Suspicious Double ExtensionShow sources
            Source: Process startedAuthor: Florian Roth (rule), @blu3_team (idea): Data: Command: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, CommandLine: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, CommandLine|base64offset|contains: ., Image: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, NewProcessName: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, OriginalFileName: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, ParentCommandLine: 'C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe' , ParentImage: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, ParentProcessId: 6424, ProcessCommandLine: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, ProcessId: 7048

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Roaming\OEpDLNVZW.exeReversingLabs: Detection: 10%
            Multi AV Scanner detection for submitted fileShow sources
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exeReversingLabs: Detection: 10%
            Yara detected Nanocore RATShow sources
            Source: Yara matchFile source: 00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe PID: 6424, type: MEMORY
            Source: Yara matchFile source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.unpack, type: UNPACKEDPE
            Machine Learning detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Roaming\OEpDLNVZW.exeJoe Sandbox ML: detected
            Machine Learning detection for sampleShow sources
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exeJoe Sandbox ML: detected

            Compliance:

            barindex
            Uses 32bit PE filesShow sources
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
            Source: global trafficTCP traffic: 192.168.2.3:49708 -> 45.137.22.36:4837
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.36
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253583069.0000000002E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219943805.0000000005F05000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219952811.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.htmlu
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.220665177.0000000005EFE000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.220995450.0000000005ED9000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.htmlh
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221721195.0000000005EC7000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com?
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221721195.0000000005EC7000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comF
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.224206853.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comF0
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221721195.0000000005EC7000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comI.TTFJ
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221721195.0000000005EC7000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comM.TTF
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221493033.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comalsd
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.224206853.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comceva
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.223872505.0000000005EC3000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comoituJ
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.223872505.0000000005EC3000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comtq
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.214576676.0000000005EDB000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comic-
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.216202308.0000000005EC8000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/4
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.216253909.0000000005EC6000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/I
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.215838737.0000000005ECE000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnn
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.215993988.0000000005EC7000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnz
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.222198300.0000000005ED3000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.222531315.0000000005EDA000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmC
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmp, Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/0
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.220053478.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/?
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/C
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/T
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0ld&
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/g
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/J
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/x
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/n
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/oi
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.218577225.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/tendJ
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.218577225.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/watg
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/x
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.223450253.0000000005ECC000.00000004.00000001.sdmpString found in binary or memory: http://www.monotype.
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmp, Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.214009189.0000000005EC3000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.214832365.0000000005EDB000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comc$
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221493033.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221493033.0000000005EC5000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.dev
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253631018.0000000002EE2000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css

            E-Banking Fraud:

            barindex
            Yara detected Nanocore RATShow sources
            Source: Yara matchFile source: 00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe PID: 6424, type: MEMORY
            Source: Yara matchFile source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.unpack, type: UNPACKEDPE

            System Summary:

            barindex
            Malicious sample detected (through community Yara rule)Show sources
            Source: 00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: Process Memory Space: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe PID: 6424, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: Process Memory Space: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe PID: 6424, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            .NET source code contains very large stringsShow sources
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, LogIn.csLong String: Length: 13656
            Source: OEpDLNVZW.exe.0.dr, LogIn.csLong String: Length: 13656
            Source: 0.0.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.a70000.0.unpack, LogIn.csLong String: Length: 13656
            Source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.a70000.0.unpack, LogIn.csLong String: Length: 13656
            Source: 8.0.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.8c0000.0.unpack, LogIn.csLong String: Length: 13656
            Initial sample is a PE file and has a suspicious nameShow sources
            Source: initial sampleStatic PE information: Filename: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: initial sampleStatic PE information: Filename: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 0_2_0124C2B0
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 0_2_01249990
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 0_2_09218CF8
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 0_2_0921DE18
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 0_2_09210D90
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 0_2_09212C49
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 0_2_09212C58
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 0_2_09218CE8
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 0_2_09212EA8
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 0_2_09212E99
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: OEpDLNVZW.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000000.209596100.0000000000AF4000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameX509KeyStorageFlags.exe6 vs Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.260816145.00000000079E0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.261328294.0000000009190000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLegacyPathHandling.dllN vs Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.260926149.0000000007A40000.00000002.00000001.sdmpBinary or memory string: originalfilename vs Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.260926149.0000000007A40000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.261213908.0000000008FE0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253583069.0000000002E91000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253583069.0000000002E91000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000008.00000000.250360557.0000000000944000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameX509KeyStorageFlags.exe6 vs Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000008.00000003.260589079.00000000010D7000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameToolsClientPlugin.dll4 vs Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exeBinary or memory string: OriginalFilenameX509KeyStorageFlags.exe6 vs Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: 00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: Process Memory Space: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe PID: 6424, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: Process Memory Space: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe PID: 6424, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: OEpDLNVZW.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, LogIn.csBase64 encoded string: 'GIdDNNZNNNNRNNNN//8NNYtNNNNNNNNNDNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNtNNNNN4sht4NgNaAVotOGZ0uITucplOjpz9apzSgVTAuoz5iqPOvMFOlqJ4tnJ4tER9GVT1iMTHhQD0XWNNNNNNNNNODEDNNGNRQNViu868NNNNNNNNNNBNNNvRYNINNNPNNNNNTNNNNNNNNlw8NNNNtNNNNDNNNNNNNRDNtNNNNNtNNONNNNNNNNNNRNNNNNNNNNNPNNNNNNtNNNNNNNNZNDVHNNONNNONNNNNNRNNNRNNNNNNNNONNNNNNNNNNNNNNNUt/NNOCNNNNNRNNNBDQNNNNNNNNNNNNNNNNNNNNNNNNNTNNNNjNNNOpCjNNUNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNVNNNPNNNNNNNNNNNNNNNPPNNNRtNNNNNNNNNNNNNNP50MKu0NNNN0O8NNNNtNNNNVNNNNNVNNNNNNNNNNNNNNNNNNPNNNTNhpaAlLjNNNBDQNNNNDNNNNNDNNNNvNNNNNNNNNNNNNNNNNNONNNONYaWyoT9wNNNZNNNNNTNNNNNPNNNNWtNNNNNNNNNNNNNNNNNNDNNNDtNNNNNNNNNNNNNNNNNNNNPfCjNNNNNNNRtNNNNPNNHNhPHNNBjLNNNQNNNNNNNNNXD+NNP4NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNO4PXOLNNNbdWtNPXOpNNNbNXdMmTNNNPbNONNNRpkxNNNdNNtNNOUZnNNNXtNZNNNEmTjNNPbNRNNNRXuZjNDNDNNNNNDNNRDO+NDNNOT8pNNNXPvfNOvbGZNRNRNNNNNVNNORNstVNNNEiUDNNPtbeNNLdRmNONONNNNNQNNNENU4QNNNRok4NNNbXXjNTXuZjNDNDNNNNONNNRDO+ONNNOT8sNNNXPvfNOvbGZNVNCNNNNNHNNORNstHNNNDHXPNNNNbYOljuptRNNUQDODNNNvtuNNNXolVNNNcmVjNNPtjVtNHNNNDNNU4SNNNRPvfNOvbGZNRNPjNNNNLNNORNstLNNNDXXjNTXvVNNbNTNNNRXyMmQNNNOvtxNNNXqNLNNNXNOjNNOPbrNvtyNNNXXtNNRmNONNfNNNNUNNNENU4UNNNRPvfNOvbNRmNONNfNNNNUNNNENPtANNNTPvfNOvc+pwfNNUPNPNNNOUV7NNOjtNxNNNElBjNNpVNXNNNRXxbNNvtzNNNXNNZROFtENNNTNPbNNOZjONO0NNNNPNNNRDOmWjNNPtbTVYvPNDNtXWbONT8bNNNXXPxNNNbNNvtINNNTOPtHNNNTPjpbRjNNOtZbSDNNOvtFNNNTQNtbXtNNPt0WolfNNNbqzuZRRDEiYNNNPuhnRjHEOKV9NNOjTOvAStNNNFtgNNNXWuLbYtNNPtNdRmNSNWpNNNNWNNNENPtiNNNXN28jNNNXPjVPwzxK2cRspTRZNb5cS9LK2usJwF8NNNRANb5cS9bGOORRRjHJRjLeBtxEOtVEOcRVLDpEO5SugWjEOjAiZDNNPusn/tRGPORVRjxEPFjTSuZUNPfVNORUS9LGOjNEOusJRjLEOuRSZpNWNb5cTAbK1usnS9nAYjNNNFtlNNNXqNHNNOfXXjNTXtNGZNHNctNNNNbNNORNStfPomZNNNbGOkVUXQDNNNbZPNwLTgtAPEsnS9nAYjNNNEZRPOsnRjtJRjxeDjtK2uZXSuZYXl0PRDxEP281NNNXRjjFQPt2NNNXXQpNNNbJRDDUTvt4NNNXNNpn1tfEPksJRjfEPkRXZp0EPEsJRjxEPERVZopEOOLbBDNNPuZSRDHK2usJwF8NNNRGOuRRTuRTSuRTwzxbBNNNPtNEOtbeNNLdNNNGZNVNXNNNNNfNNORNN3WYNNOjXQbNNNbbBjNNPaZwNNNXPjpPomjNNNc0VtNNNDbeNNLdRmNRNRbNNNNZNNNENNWiZDNNPuuopm0NNNbYNz8kNNNXTAbZSt0eUjpPPEuiCtNNPu8DXQ8NNNbbDNNNPz9ONNNXWtxL1t0WPQUqO29PNNNXPvfNOvbNNOZjNDNUNNNNQDNNRDNHPvfNOvcTNNVJztVKztVLzvtENNNTNPbNNNNGZNZNVNNNNN4NNORNsttNNNE+PDNNOU4XNNNRXORNNNLNpwfNNUNXXjNTXuZjNtNFNNNNQjNNRDNPNluQNNNXXRDNNNbXXjNTXtNNRmNONNjNNNNDNNNENNVbEDNNPtbeNNLdRmNONONNNNNENNNENANWNNNPXPRNNNbXXjNTXuZjNDNZNNNNQtNNRDNPXRLNNNbXXjNTXuZjNtNqNNNNRtNNRDNPwNLNNOfH/tRYOljVXNRNNPfXXjHNNtbeNNLdWtNQ/uHTNNNoXvLNNvtzNNNXNPbNNNNGZNVNADNNNOZNNORNNagVNNNXo0xNNNbYO4jWNNNoSC4OQNtfSPtPNNNePjW7FNNNPtqiFtNNPtNNNNpXXjNTXyVNNvtzNNNXNNWmFjNNPa1VNNNXXv4bTNNNObNZNNNRXu4PXPLNNNbdNNOPH0cPNDNONNNNNNNZNNNNqwVhZP41ZQplAjNNNNNSNTjNNNPbPDNNV34NNODXNNOjPDNNV1A0pzyhM3ZNNNNNuOZNNTDNNNNwIIZN6OZNNONNNNNwE1IWENNNNCtGNNQ0ONNNV0Wfo2VNNNNNNNNNNtNNNIpIbtxWQjNNNCbOZjNJNNNONNNNBDNNNNfNNNNZNNNNVjNNNORNNNOYNNNNCjNNNOZNNNNTNNNNPtNNNNjNNNNWNNNNNDNNNNDNNNNONNNNNjNNNNZNNNNPNNNNNNNZODRNNNNNNNLNdtBJOjLNSjFJOjLNztYZOt8NQttNNNLN2jXzODLNwDBzODLN/tBzODLNltBzODLN4jBzODL
            Source: OEpDLNVZW.exe.0.dr, LogIn.csBase64 encoded string: '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
            Source: 0.0.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.a70000.0.unpack, LogIn.csBase64 encoded string: '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
            Source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.a70000.0.unpack, LogIn.csBase64 encoded string: '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
            Source: 8.0.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.8c0000.0.unpack, LogIn.csBase64 encoded string: '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
            Source: classification engineClassification label: mal100.troj.evad.winEXE@6/8@0/1
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeFile created: C:\Users\user\AppData\Roaming\OEpDLNVZW.exeJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7012:120:WilError_01
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{4ebd7928-1b04-4f77-ac2c-9f852e49f127}
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeMutant created: \Sessions\1\BaseNamedObjects\XYYBzetgSVJBwiDmunJxWrqzcUC
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeFile created: C:\Users\user\AppData\Local\Temp\tmp8B36.tmpJump to behavior
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253631018.0000000002EE2000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253631018.0000000002EE2000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exeReversingLabs: Detection: 10%
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeFile read: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe 'C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe'
            Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\OEpDLNVZW' /XML 'C:\Users\user\AppData\Local\Temp\tmp8B36.tmp'
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\OEpDLNVZW' /XML 'C:\Users\user\AppData\Local\Temp\tmp8B36.tmp'
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess created: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

            Data Obfuscation:

            barindex
            .NET source code contains potential unpackerShow sources
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: OEpDLNVZW.exe.0.dr, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 0.0.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.a70000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.a70000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 8.0.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.8c0000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 0_2_09216236 push es; iretd
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeCode function: 0_2_092165F4 push eax; iretd
            Source: initial sampleStatic PE information: section name: .text entropy: 7.49616773299
            Source: initial sampleStatic PE information: section name: .text entropy: 7.49616773299
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeFile created: \skilmark co. ltd - purchase order 022021.pdf.exe
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeFile created: \skilmark co. ltd - purchase order 022021.pdf.exe
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeFile created: C:\Users\user\AppData\Roaming\OEpDLNVZW.exeJump to dropped file

            Boot Survival:

            barindex
            Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
            Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\OEpDLNVZW' /XML 'C:\Users\user\AppData\Local\Temp\tmp8B36.tmp'

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeFile opened: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe:Zone.Identifier read attributes | delete
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Yara detected AntiVM_3Show sources
            Source: Yara matchFile source: 00000000.00000002.253631018.0000000002EE2000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.253583069.0000000002E91000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe PID: 6424, type: MEMORY
            Source: Yara matchFile source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.2ec6bf0.1.raw.unpack, type: UNPACKEDPE
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253631018.0000000002EE2000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253631018.0000000002EE2000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWindow / User API: threadDelayed 6882
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWindow / User API: threadDelayed 2219
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWindow / User API: foregroundWindowGot 638
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWindow / User API: foregroundWindowGot 768
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe TID: 6428Thread sleep time: -104261s >= -30000s
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe TID: 6444Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe TID: 5712Thread sleep time: -13835058055282155s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253631018.0000000002EE2000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253631018.0000000002EE2000.00000004.00000001.sdmpBinary or memory string: vmware
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253631018.0000000002EE2000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253631018.0000000002EE2000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Injects a PE file into a foreign processesShow sources
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeMemory written: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\OEpDLNVZW' /XML 'C:\Users\user\AppData\Local\Temp\tmp8B36.tmp'
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeProcess created: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct

            Stealing of Sensitive Information:

            barindex
            Yara detected Nanocore RATShow sources
            Source: Yara matchFile source: 00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe PID: 6424, type: MEMORY
            Source: Yara matchFile source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.unpack, type: UNPACKEDPE

            Remote Access Functionality:

            barindex
            Detected Nanocore RatShow sources
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
            Source: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000008.00000003.260589079.00000000010D7000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
            Yara detected Nanocore RATShow sources
            Source: Yara matchFile source: 00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe PID: 6424, type: MEMORY
            Source: Yara matchFile source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.4143e00.4.unpack, type: UNPACKEDPE

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation1Scheduled Task/Job1Process Injection111Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/Job1Boot or Logon Initialization ScriptsScheduled Task/Job1Virtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationRemote Access Software1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection111NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information31Cached Domain CredentialsSystem Information Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing12DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            Skilmark Co. Ltd - Purchase Order 022021.pdf.exe11%ReversingLabsWin32.Trojan.Wacatac
            Skilmark Co. Ltd - Purchase Order 022021.pdf.exe100%Joe Sandbox ML

            Dropped Files

            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Roaming\OEpDLNVZW.exe100%Joe Sandbox ML
            C:\Users\user\AppData\Roaming\OEpDLNVZW.exe11%ReversingLabsWin32.Trojan.Wacatac

            Unpacked PE Files

            No Antivirus matches

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htmC0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/jp/J0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/watg0%Avira URL Cloudsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.fontbureau.comoituJ0%Avira URL Cloudsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.founder.com.cn/cnn0%Avira URL Cloudsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/00%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/00%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/00%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
            http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
            http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/Y0ld&0%Avira URL Cloudsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.urwpp.de0%URL Reputationsafe
            http://www.urwpp.de0%URL Reputationsafe
            http://www.urwpp.de0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.fontbureau.comF00%Avira URL Cloudsafe
            http://www.sakkal.com0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe
            http://www.fontbureau.comalsd0%URL Reputationsafe
            http://www.fontbureau.comalsd0%URL Reputationsafe
            http://www.fontbureau.comalsd0%URL Reputationsafe
            http://www.fonts.comic-0%Avira URL Cloudsafe
            http://www.galapagosdesign.com/0%URL Reputationsafe
            http://www.galapagosdesign.com/0%URL Reputationsafe
            http://www.galapagosdesign.com/0%URL Reputationsafe
            http://www.fontbureau.comF0%URL Reputationsafe
            http://www.fontbureau.comF0%URL Reputationsafe
            http://www.fontbureau.comF0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/T0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/tendJ0%Avira URL Cloudsafe
            http://www.fontbureau.comceva0%Avira URL Cloudsafe
            http://www.founder.com.cn/cn/I0%Avira URL Cloudsafe
            http://www.fontbureau.comtq0%Avira URL Cloudsafe
            http://www.founder.com.cn/cnz0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/C0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/oi0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/?0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/jp/x0%Avira URL Cloudsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.ascendercorp.com/typedesigners.htmlu0%Avira URL Cloudsafe
            http://www.urwpp.dev0%Avira URL Cloudsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/x0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/x0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/x0%URL Reputationsafe
            http://www.fontbureau.comI.TTFJ0%Avira URL Cloudsafe
            http://www.monotype.0%URL Reputationsafe
            http://www.monotype.0%URL Reputationsafe
            http://www.monotype.0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/n0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/n0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/n0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/g0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            No contacted domains info

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://www.fontbureau.com/designersGSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
              high
              http://www.fontbureau.com/designers/?Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                high
                http://www.founder.com.cn/cn/bTheSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://www.fontbureau.com/designers?Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                  high
                  http://www.galapagosdesign.com/staff/dennis.htmCSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.222531315.0000000005EDA000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.jiyu-kobo.co.jp/jp/JSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.jiyu-kobo.co.jp/watgSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.218577225.0000000005EC5000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.tiro.comSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.fontbureau.com/designersSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                    high
                    http://www.goodfont.co.krSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.fontbureau.comoituJSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.223872505.0000000005EC3000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253631018.0000000002EE2000.00000004.00000001.sdmpfalse
                      high
                      http://www.sajatypeworks.comSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmp, Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.214009189.0000000005EC3000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.typography.netDSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.founder.com.cn/cn/cTheSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.founder.com.cn/cnnSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.215838737.0000000005ECE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.galapagosdesign.com/staff/dennis.htmSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://fontfabrik.comSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.jiyu-kobo.co.jp/0Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.galapagosdesign.com/DPleaseSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.ascendercorp.com/typedesigners.htmlSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219943805.0000000005F05000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.jiyu-kobo.co.jp/Y0ld&Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.fonts.comSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                        high
                        http://www.sandoll.co.krSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.urwpp.deDPleaseSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.urwpp.deSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221493033.0000000005EC5000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.zhongyicts.com.cnSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.253583069.0000000002E91000.00000004.00000001.sdmpfalse
                          high
                          http://www.fontbureau.comF0Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.224206853.0000000005EC5000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.sakkal.comSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.comalsdSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221493033.0000000005EC5000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com?Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221721195.0000000005EC7000.00000004.00000001.sdmpfalse
                            high
                            http://www.fonts.comic-Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.214576676.0000000005EDB000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            http://www.apache.org/licenses/LICENSE-2.0Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                              high
                              http://www.fontbureau.comSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                                high
                                http://www.galapagosdesign.com/Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.222198300.0000000005ED3000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers/frere-jones.htmlhSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.220995450.0000000005ED9000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.fontbureau.comFSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221721195.0000000005EC7000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/TSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/tendJSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.218577225.0000000005EC5000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fontbureau.comcevaSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.224206853.0000000005EC5000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.founder.com.cn/cn/ISkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.216253909.0000000005EC6000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fontbureau.comtqSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.223872505.0000000005EC3000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.founder.com.cn/cnzSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.215993988.0000000005EC7000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/CSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/oiSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/jp/Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/?Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.220053478.0000000005EC5000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/jp/xSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.carterandcone.comlSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/cabarga.htmlNSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.ascendercorp.com/typedesigners.htmluSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219952811.0000000005EC5000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.urwpp.devSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221493033.0000000005EC5000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.founder.com.cn/cnSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/xSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/frere-jones.htmlSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.comI.TTFJSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221721195.0000000005EC7000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.monotype.Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.223450253.0000000005ECC000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmp, Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/nSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers8Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000002.259016529.00000000070D2000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.jiyu-kobo.co.jp/gSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.219183506.0000000005EC5000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.fontbureau.comM.TTFSkilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.221721195.0000000005EC7000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.founder.com.cn/cn/4Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.216202308.0000000005EC8000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.fontbureau.com/designers/Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.220665177.0000000005EFE000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.tiro.comc$Skilmark Co. Ltd - Purchase Order 022021.pdf.exe, 00000000.00000003.214832365.0000000005EDB000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          low

                                          Contacted IPs

                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs

                                          Public

                                          IPDomainCountryFlagASNASN NameMalicious
                                          45.137.22.36
                                          unknownNetherlands
                                          51447ROOTLAYERNETNLfalse

                                          General Information

                                          Joe Sandbox Version:31.0.0 Emerald
                                          Analysis ID:356502
                                          Start date:23.02.2021
                                          Start time:09:03:50
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 7m 34s
                                          Hypervisor based Inspection enabled:false
                                          Report type:light
                                          Sample file name:Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                          Number of analysed new started processes analysed:30
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal100.troj.evad.winEXE@6/8@0/1
                                          EGA Information:Failed
                                          HDC Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 86%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Adjust boot time
                                          • Enable AMSI
                                          • Found application associated with file extension: .exe
                                          Warnings:
                                          Show All
                                          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                          • TCP Packets have been reduced to 100
                                          • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          • VT rate limit hit for: /opt/package/joesandbox/database/analysis/356502/sample/Skilmark Co. Ltd - Purchase Order 022021.pdf.exe

                                          Simulations

                                          Behavior and APIs

                                          TimeTypeDescription
                                          09:04:50API Interceptor915x Sleep call for process: Skilmark Co. Ltd - Purchase Order 022021.pdf.exe modified

                                          Joe Sandbox View / Context

                                          IPs

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          45.137.22.36Jagtap Trading - order #JEW-39-16.02.2021.exeGet hashmaliciousBrowse

                                            Domains

                                            No context

                                            ASN

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            ROOTLAYERNETNLSKM_C3350191107102300.exeGet hashmaliciousBrowse
                                            • 185.222.58.152
                                            Jagtap Trading - order #JEW-39-16.02.2021.exeGet hashmaliciousBrowse
                                            • 45.137.22.36
                                            AKBANK E-DEKONT.exeGet hashmaliciousBrowse
                                            • 45.137.22.52
                                            New Order.exeGet hashmaliciousBrowse
                                            • 45.137.22.102
                                            New Order.exeGet hashmaliciousBrowse
                                            • 45.137.22.102
                                            LnkxrWO6yvd9qaJ.exeGet hashmaliciousBrowse
                                            • 185.222.58.156
                                            tuesdacrypted.exeGet hashmaliciousBrowse
                                            • 185.222.57.68
                                            000009000000900.exeGet hashmaliciousBrowse
                                            • 45.137.22.52
                                            TT.exeGet hashmaliciousBrowse
                                            • 185.222.57.213
                                            Cotizaci#U00f3n de factura.exeGet hashmaliciousBrowse
                                            • 45.137.22.52
                                            kart-009000000..pdf...exeGet hashmaliciousBrowse
                                            • 45.137.22.52
                                            PO-OIOI09000.exeGet hashmaliciousBrowse
                                            • 45.137.22.52
                                            090000090000-090.exeGet hashmaliciousBrowse
                                            • 45.137.22.52
                                            kart gecmisi.exeGet hashmaliciousBrowse
                                            • 45.137.22.52
                                            000000000900R.exeGet hashmaliciousBrowse
                                            • 45.137.22.52
                                            0000000000009000.exeGet hashmaliciousBrowse
                                            • 45.137.22.52
                                            090887000008000000.exeGet hashmaliciousBrowse
                                            • 45.137.22.52
                                            PURCHASE ORDER098090.exeGet hashmaliciousBrowse
                                            • 45.137.22.52
                                            rawwwwwwwcrypted.exeGet hashmaliciousBrowse
                                            • 185.222.57.68
                                            REMOUOOO9O9.exeGet hashmaliciousBrowse
                                            • 45.137.22.52

                                            JA3 Fingerprints

                                            No context

                                            Dropped Files

                                            No context

                                            Created / dropped Files

                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe.log
                                            Process:C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:modified
                                            Size (bytes):1314
                                            Entropy (8bit):5.350128552078965
                                            Encrypted:false
                                            SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                            MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                            SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                            SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                            SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                            Malicious:true
                                            Reputation:high, very likely benign file
                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                            C:\Users\user\AppData\Local\Temp\tmp8B36.tmp
                                            Process:C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1642
                                            Entropy (8bit):5.196417458630448
                                            Encrypted:false
                                            SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBCtn:cbh47TlNQ//rydbz9I3YODOLNdq3+
                                            MD5:D9D1C867D06A3C4424E37DE3E7433EAE
                                            SHA1:91B9B926B8EB63ABA169829EC238D0A95F9C3127
                                            SHA-256:94A1ECAAC917C26B04D29202121DEDDFCEB81DA3D6F667B81CF4F33A4E2F1017
                                            SHA-512:7B7CE1293379259E0DC8E46D60EC5BA90EE2AAE126223832AF4592142B1D632ED6CEAE0530A577070CA63945BA6831290442C7B45550724642B962ADC5C6BDEF
                                            Malicious:true
                                            Reputation:low
                                            Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                            C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
                                            Process:C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):1856
                                            Entropy (8bit):7.024371743172393
                                            Encrypted:false
                                            SSDEEP:48:Ik/lCrwfk/lCrwfk/lCrwfk/lCrwfk/lCrwfk/lCrwfk/lCrwfk/lCrw8:flC0IlC0IlC0IlC0IlC0IlC0IlC0IlCr
                                            MD5:838CD9DBC78EA45A5406EAE23962086D
                                            SHA1:C8273AACDEE03AC0CDCDDBAA83F51D04D6A4203C
                                            SHA-256:6E11A62511C5BBC0413128305069B780C448684B54FAA3E8DD0B4FD3DB8C9867
                                            SHA-512:F7D25EF1FA6F50667DD6785CC774E0AA6BC52A2231FE96E7C59D14EFDFDDA076F6399288CF6EAC8EFA8A75727893432AA155DA0E392F8CD1F26C5C5871EAC6B5
                                            Malicious:false
                                            Reputation:low
                                            Preview: Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.....@.3..{...grv+V...B.......].P...W.4C}uL.....s~..F...}......E......E...6E.....{...{.yS...7..".hK.!.x.2..i..zJ... ....f..?._....0.:e[7w{1.!.4.....&.Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.....@.3..{...grv+V...B.......].P...W.4C}uL.....s~..F...}......E......E...6E.....{...{.yS...7..".hK.!.x.2..i..zJ... ....f..?._....0.:e[7w{1.!.4.....&.Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.....@.3..{...grv+V...B.......].P...W.4C}uL.....s~..F...}......E......E...6E.....{...{.yS...7..".hK.!.x.2..i..zJ... ....f..?._....0.:e[7w{1.!.4.....&.Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.....@.3..{...grv+V...B.......].P...W.4C}uL.....s~..F...}......E......E...6E.....{...{.yS...7..".hK.!.x.2..i..zJ... ....f..?._....0.:e[7w{1.!.4.....&.Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.
                                            C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
                                            Process:C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
                                            File Type:PGP\011Secret Key -
                                            Category:dropped
                                            Size (bytes):8
                                            Entropy (8bit):2.75
                                            Encrypted:false
                                            SSDEEP:3:9a5ft:OF
                                            MD5:94B9CF650DCB8C2D129D5E8B1D940170
                                            SHA1:5C0A796FEBE9520A98018D1F36731E35DBAFCE62
                                            SHA-256:84F05EE5CD6B34BDB8092DFFC6DF97DFD0159089282BE74E80AF8CED0CE86125
                                            SHA-512:9301AE7A595C4C482E3446908B5A4DD1E1E8D3F7D287014A553082D07C211BF27F3B0359B94C6F3EBF9B7E2EAFD26606E966EC8D4FC34407FF1A4E22891A69E2
                                            Malicious:true
                                            Reputation:low
                                            Preview: .-?)...H
                                            C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bin
                                            Process:C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):40
                                            Entropy (8bit):5.153055907333276
                                            Encrypted:false
                                            SSDEEP:3:9bzY6oRDT6P2bfVn1:RzWDT621
                                            MD5:4E5E92E2369688041CC82EF9650EDED2
                                            SHA1:15E44F2F3194EE232B44E9684163B6F66472C862
                                            SHA-256:F8098A6290118F2944B9E7C842BD014377D45844379F863B00D54515A8A64B48
                                            SHA-512:1B368018907A3BC30421FDA2C935B39DC9073B9B1248881E70AD48EDB6CAA256070C1A90B97B0F64BBE61E316DBB8D5B2EC8DBABCD0B0B2999AB50B933671ECB
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview: 9iH...}Z.4..f.~a........~.~.......3.U.
                                            C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\storage.dat
                                            Process:C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):327432
                                            Entropy (8bit):7.99938831605763
                                            Encrypted:true
                                            SSDEEP:6144:oX44S90aTiB66x3Pl6nGV4bfD6wXPIZ9iBj0UeprGm2d7Tm:LkjYGsfGUc9iB4UeprKdnm
                                            MD5:7E8F4A764B981D5B82D1CC49D341E9C6
                                            SHA1:D9F0685A028FB219E1A6286AEFB7D6FCFC778B85
                                            SHA-256:0BD3AAC12623520C4E2031C8B96B4A154702F36F97F643158E91E987D317B480
                                            SHA-512:880E46504FCFB4B15B86B9D8087BA88E6C4950E433616EBB637799F42B081ABF6F07508943ECB1F786B2A89E751F5AE62D750BDCFFDDF535D600CF66EC44E926
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview: pT..!..W..G.J..a.).@.i..wpK.so@...5.=.^..Q.oy.=e@9.B...F..09u"3.. 0t..RDn_4d.....E...i......~...|..fX_...Xf.p^......>a..$...e.6:7d.(a.A...=.)*.....{B.[...y%.*..i.Q.<..xt.X..H.. ..HF7g...I.*3.{.n....L.y;i..s-....(5i...........J.5b7}..fK..HV..,...0.... ....n.w6PMl.......v."".v.......#..X.a....../...cC...i..l{>5n.._+.e.d'...}...[..../...D.t..GVp.zz......(...o......b...+`J.{....hS1G.^*I..v&.jm.#u..1..Mg!.E..U.T.....6.2>...6.l.K.w"o..E..."K%{....z.7....<...,....]t.:.....[.Z.u...3X8.QI..j_.&..N..q.e.2...6.R.~..9.Bq..A.v.6.G..#y.....O....Z)G...w..E..k(....+..O..........Vg.2xC......O...jc.....z..~.P...q../.-.'.h.._.cj.=..B.x.Q9.pu.|i4...i...;O...n.?.,. ....v?.5}.OY@.dG|<.._[.69@.2..m..I..oP=...xrK.?............b..5....i&...l.c\b}..Q..O+.V.mJ.....pz....>F.......H...6$...d...|m...N..1.R..B.i..........$....$........CY}..$....r.....H...8...li.....7 P......?h....R.iF..6...q(.@LI.s..+K.....?m..H....*. l..&<}....`|.B....3.....I..o...u1..8i=.z.W..7
                                            C:\Users\user\AppData\Roaming\OEpDLNVZW.exe
                                            Process:C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Category:dropped
                                            Size (bytes):729088
                                            Entropy (8bit):7.373755208458107
                                            Encrypted:false
                                            SSDEEP:12288:xClJbGEIGv5dKbr/Yy1V5LYRs5dCJ/ninKUGTSZ+gFQ6CYjcMfNsKcRJN8P:OJ7IogPHZY8KfTScKNjcMfXcOP
                                            MD5:D765DCBDABED2ED1DD0FDD8800F221ED
                                            SHA1:BE68FC678CCA6434577D7AF59ABF129569AB7B47
                                            SHA-256:D2693C3162E3EA906BF7FC546A07985A3BF55BBFB78F52015265CF7140EED31F
                                            SHA-512:F4345F41A035C8D4502411A36001C4EE5A02D9F85F3FE00FC5DC97A7860470D545F9C0C1C1EEC1633ADCC391C1A326D6B4D3833E60C66A2DE50CD7D170D335C2
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                            • Antivirus: ReversingLabs, Detection: 11%
                                            Reputation:low
                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...PH4`..............P.............."... ...@....@.. ....................................@..................................!..O....@..D....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...D....@......................@..@.reloc.......`......................@..B.................!......H........x..$S...............U...........................................0............(....(..........(.....o ....*.....................(!......("......(#......($......(%....*N..(....o....(&....*&..('....*.s(........s)........s*........s+........s,........*....0...........~....o-....+..*.0...........~....o.....+..*.0...........~....o/....+..*.0...........~....o0....+..*.0...........~....o1....+..*.0..<........~.....(2.....,!r...p.....(3...o4...s5............~.....+..*.0......
                                            C:\Users\user\AppData\Roaming\OEpDLNVZW.exe:Zone.Identifier
                                            Process:C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):26
                                            Entropy (8bit):3.95006375643621
                                            Encrypted:false
                                            SSDEEP:3:ggPYV:rPYV
                                            MD5:187F488E27DB4AF347237FE461A079AD
                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                            Malicious:true
                                            Reputation:high, very likely benign file
                                            Preview: [ZoneTransfer]....ZoneId=0

                                            Static File Info

                                            General

                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Entropy (8bit):7.373755208458107
                                            TrID:
                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                            • DOS Executable Generic (2002/1) 0.01%
                                            File name:Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
                                            File size:729088
                                            MD5:d765dcbdabed2ed1dd0fdd8800f221ed
                                            SHA1:be68fc678cca6434577d7af59abf129569ab7b47
                                            SHA256:d2693c3162e3ea906bf7fc546a07985a3bf55bbfb78f52015265cf7140eed31f
                                            SHA512:f4345f41a035c8d4502411a36001c4ee5a02d9f85f3fe00fc5dc97a7860470d545f9c0c1c1eec1633adcc391c1a326d6b4d3833e60c66a2de50cd7d170d335c2
                                            SSDEEP:12288:xClJbGEIGv5dKbr/Yy1V5LYRs5dCJ/ninKUGTSZ+gFQ6CYjcMfNsKcRJN8P:OJ7IogPHZY8KfTScKNjcMfXcOP
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...PH4`..............P.............."... ...@....@.. ....................................@................................

                                            File Icon

                                            Icon Hash:e4a65d44a4aca8e4

                                            Static PE Info

                                            General

                                            Entrypoint:0x482206
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                            Time Stamp:0x60344850 [Tue Feb 23 00:12:00 2021 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:v4.0.30319
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                            Entrypoint Preview

                                            Instruction
                                            jmp dword ptr [00402000h]
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al

                                            Data Directories

                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x821b40x4f.text
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x840000x31644.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xb60000xc.reloc
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                            Sections

                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x20000x8020c0x80400False0.77356313962data7.49616773299IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                            .rsrc0x840000x316440x31800False0.516867897727data6.6220959465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .reloc0xb60000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                            Resources

                                            NameRVASizeTypeLanguageCountry
                                            RT_ICON0x842b00x8bf4PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                            RT_ICON0x8cea40x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                            RT_ICON0x9d6cc0x94a8data
                                            RT_ICON0xa6b740x5488data
                                            RT_ICON0xabffc0x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 57599, next used block 4278648832
                                            RT_ICON0xb02240x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                            RT_ICON0xb27cc0x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 718597314, next used block 33554431
                                            RT_ICON0xb38740x988data
                                            RT_ICON0xb41fc0x468GLS_BINARY_LSB_FIRST
                                            RT_GROUP_ICON0xb46640x84data
                                            RT_VERSION0xb46e80x34cdata
                                            RT_MANIFEST0xb4a340xc0fXML 1.0 document, UTF-8 Unicode (with BOM) text

                                            Imports

                                            DLLImport
                                            mscoree.dll_CorExeMain

                                            Version Infos

                                            DescriptionData
                                            Translation0x0000 0x04b0
                                            LegalCopyrightCopyright 2018
                                            Assembly Version1.0.0.0
                                            InternalNameX509KeyStorageFlags.exe
                                            FileVersion1.0.0.0
                                            CompanyName
                                            LegalTrademarks
                                            Comments
                                            ProductNameRegisterVB
                                            ProductVersion1.0.0.0
                                            FileDescriptionRegisterVB
                                            OriginalFilenameX509KeyStorageFlags.exe

                                            Network Behavior

                                            Network Port Distribution

                                            TCP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Feb 23, 2021 09:05:04.595701933 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:04.643071890 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.643220901 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:04.692361116 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:04.759031057 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.759613037 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.769243002 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:04.816570997 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.837476015 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:04.908401966 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.930315971 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:04.939142942 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.939169884 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.939187050 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.939203978 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.939217091 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.939294100 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:04.939311028 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:04.985728025 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.985759020 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.985774994 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.985790014 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.985804081 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.985825062 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.985841990 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.985858917 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.985863924 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:04.985872984 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:04.985888958 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:04.985919952 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.032422066 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032444000 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032460928 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032478094 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032496929 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032505989 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.032516003 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032533884 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032541990 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.032551050 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032568932 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032569885 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.032586098 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032604933 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032623053 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032641888 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032644033 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.032659054 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.032660961 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032669067 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.032680035 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032692909 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.032766104 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.079194069 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079221010 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079236984 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079252005 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079268932 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079288006 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079308033 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079328060 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079344034 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079355955 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.079361916 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079381943 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079401016 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079412937 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.079418898 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079428911 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.079437017 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079457045 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079476118 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079493046 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079509020 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079514027 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.079525948 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079544067 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079559088 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079564095 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.079576969 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079597950 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079607964 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.079617023 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.079617977 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079634905 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079651117 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079667091 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079683065 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079699039 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079715967 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079726934 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.079734087 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.079754114 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.079917908 CET497084837192.168.2.345.137.22.36
                                            Feb 23, 2021 09:05:05.126466036 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.126535892 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.126578093 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.126626015 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.126669884 CET48374970845.137.22.36192.168.2.3
                                            Feb 23, 2021 09:05:05.126698017 CET497084837192.168.2.345.137.22.36

                                            Code Manipulations

                                            Statistics

                                            Behavior

                                            Click to jump to process

                                            System Behavior

                                            General

                                            Start time:09:04:41
                                            Start date:23/02/2021
                                            Path:C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe'
                                            Imagebase:0xa70000
                                            File size:729088 bytes
                                            MD5 hash:D765DCBDABED2ED1DD0FDD8800F221ED
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmp, Author: Florian Roth
                                            • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.254941968.0000000004113000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.253631018.0000000002EE2000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.253583069.0000000002E91000.00000004.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:09:04:59
                                            Start date:23/02/2021
                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\OEpDLNVZW' /XML 'C:\Users\user\AppData\Local\Temp\tmp8B36.tmp'
                                            Imagebase:0x2a0000
                                            File size:185856 bytes
                                            MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:09:04:59
                                            Start date:23/02/2021
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff6b2800000
                                            File size:625664 bytes
                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:09:05:00
                                            Start date:23/02/2021
                                            Path:C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\Desktop\Skilmark Co. Ltd - Purchase Order 022021.pdf.exe
                                            Imagebase:0x8c0000
                                            File size:729088 bytes
                                            MD5 hash:D765DCBDABED2ED1DD0FDD8800F221ED
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Reputation:low

                                            Disassembly

                                            Code Analysis

                                            Reset < >