Analysis Report Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe

Overview

General Information

Sample Name: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Analysis ID: 356521
MD5: e6a6cb6ae013aa25b39d0cd53259ba9a
SHA1: dae3aaad039899d1d64f497115ac79227e98134a
SHA256: cb145909667bd181409f1e14b6b2fd00ec9f8894ffaba82bd2b1888065e6a22a
Tags: AgentTeslaexe

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates processes with suspicious names
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.6828.4.memstr Malware Configuration Extractor: Agenttesla {"Username: ": "W7bZHUORtY", "URL: ": "https://NixjAW2jY86MvLhZGpe.org", "To: ": "bilgi@ekonaz.com", "ByHost: ": "mail.ekonaz.com:587", "Password: ": "=0AkPO5K", "From: ": "bilgi@ekonaz.com"}
Multi AV Scanner detection for submitted file
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Virustotal: Detection: 34% Perma Link
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe ReversingLabs: Detection: 12%
Machine Learning detection for sample
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Contains modern PE file flags such as dynamic base (ASLR) or NX
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 0_2_07C3E7A8

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49737 -> 188.40.67.173:587
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: https://NixjAW2jY86MvLhZGpe.org
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.3:49737 -> 188.40.67.173:587
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: HETZNER-ASDE HETZNER-ASDE
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.3:49737 -> 188.40.67.173:587
Source: unknown DNS traffic detected: queries for: mail.ekonaz.com
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmp String found in binary or memory: http://GQZdzS.com
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.484207267.00000000036C5000.00000004.00000001.sdmp String found in binary or memory: http://mail.ekonaz.com
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.229754681.0000000001757000.00000004.00000040.sdmp String found in binary or memory: http://www.fontbureau.comPt
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.229754681.0000000001757000.00000004.00000040.sdmp String found in binary or memory: http://www.fontbureau.come.comnt
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.214375004.00000000062BB000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.comn?
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.216059668.00000000062B1000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnrig
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.216059668.00000000062B1000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnthe
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.216639218.00000000062AC000.00000004.00000001.sdmp String found in binary or memory: http://www.micro.
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.214678351.00000000062BB000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.com&
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.484138351.00000000036BB000.00000004.00000001.sdmp, Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481823032.0000000003441000.00000004.00000001.sdmp, Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.483795442.000000000365E000.00000004.00000001.sdmp, Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.484207267.00000000036C5000.00000004.00000001.sdmp String found in binary or memory: https://NixjAW2jY86MvLhZGpe.org
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmp String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.231189229.000000000454B000.00000004.00000001.sdmp, Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.475618837.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Installs a global keyboard hook
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Jump to behavior
Creates a window with clipboard capturing capabilities
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary:

barindex
.NET source code contains very large strings
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, LogIn.cs Long String: Length: 13656
Source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ef0000.0.unpack, LogIn.cs Long String: Length: 13656
Source: 0.0.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ef0000.0.unpack, LogIn.cs Long String: Length: 13656
Source: 4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ec0000.1.unpack, LogIn.cs Long String: Length: 13656
Source: 4.0.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ec0000.0.unpack, LogIn.cs Long String: Length: 13656
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Source: initial sample Static PE information: Filename: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Detected potential crypto function
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 0_2_030BB264 0_2_030BB264
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 0_2_030BDF51 0_2_030BDF51
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 0_2_030BC2B0 0_2_030BC2B0
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 0_2_030B9990 0_2_030B9990
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_0179E418 4_2_0179E418
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_01791360 4_2_01791360
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_01799990 4_2_01799990
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_017A9050 4_2_017A9050
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_017A70F0 4_2_017A70F0
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_017ADA28 4_2_017ADA28
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_017A4500 4_2_017A4500
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_017A0040 4_2_017A0040
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_017A0038 4_2_017A0038
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_017A40E8 4_2_017A40E8
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_017A5218 4_2_017A5218
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_017A82B9 4_2_017A82B9
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_017AAA80 4_2_017AAA80
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_017ADC38 4_2_017ADC38
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_033946A0 4_2_033946A0
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_03394673 4_2_03394673
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_03394690 4_2_03394690
PE file contains strange resources
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000000.210005264.0000000000F78000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameHostExecutionContext.exe6 vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.236053664.00000000079D0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.236224099.0000000007BA0000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameLegacyPathHandling.dllN vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.231189229.000000000454B000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameqrSMwTlFYDYLDbvYrjZYQd.exe4 vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameAsyncState.dllF vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.229999040.0000000003291000.00000004.00000001.sdmp Binary or memory string: OriginalFilename vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.476517073.0000000000F48000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameHostExecutionContext.exe6 vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.480070178.00000000017B0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.475618837.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameqrSMwTlFYDYLDbvYrjZYQd.exe4 vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.476608693.00000000012F8000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Binary or memory string: OriginalFilenameHostExecutionContext.exe6 vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Uses 32bit PE files
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, LogIn.cs Base64 encoded string: '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
Source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ef0000.0.unpack, LogIn.cs Base64 encoded string: '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
Source: 0.0.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ef0000.0.unpack, LogIn.cs Base64 encoded string: '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
Source: 4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ec0000.1.unpack, LogIn.cs Base64 encoded string: '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
Source: 4.0.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ec0000.0.unpack, LogIn.cs Base64 encoded string: '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
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/1@1/1
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.log Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Mutant created: \Sessions\1\BaseNamedObjects\zSWSZUtKBCdvdTqtpl
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmp Binary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Virustotal: Detection: 34%
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe ReversingLabs: Detection: 12%
Source: unknown Process created: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe 'C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe'
Source: unknown Process created: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process created: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
.NET source code contains potential unpacker
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, BoundHandle.cs .Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ef0000.0.unpack, BoundHandle.cs .Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 0.0.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ef0000.0.unpack, BoundHandle.cs .Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ec0000.1.unpack, BoundHandle.cs .Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 4.0.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ec0000.0.unpack, BoundHandle.cs .Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_01793BC4 push eax; iretd 4_2_01794B19
Source: initial sample Static PE information: section name: .text entropy: 7.52192780554

Persistence and Installation Behavior:

barindex
Creates processes with suspicious names
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe File created: \quotation-project at hor al anz cairo_012245666.pdf.exe Jump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Uses an obfuscated file name to hide its real file extension (double extension)
Source: Possible double extension: pdf.exe Static PE information: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM_3
Source: Yara match File source: 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.229999040.0000000003291000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe PID: 6492, type: MEMORY
Source: Yara match File source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.3314b80.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.32c6c1c.1.raw.unpack, type: UNPACKEDPE
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmp Binary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Window / User API: threadDelayed 2602 Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Window / User API: threadDelayed 7253 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe TID: 6496 Thread sleep time: -103891s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe TID: 6512 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe TID: 2788 Thread sleep time: -15679732462653109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe TID: 5732 Thread sleep count: 2602 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe TID: 5732 Thread sleep count: 7253 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmp Binary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmp Binary or memory string: vmware
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000003.449041345.0000000001478000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmp Binary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Code function: 4_2_017A8950 LdrInitializeThunk, 4_2_017A8950
Enables debug privileges
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Memory written: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Process created: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Jump to behavior
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.480713537.0000000001D20000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.480713537.0000000001D20000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.480713537.0000000001D20000.00000002.00000001.sdmp Binary or memory string: Progman
Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.480713537.0000000001D20000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000002.475618837.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.231189229.000000000454B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.230634345.0000000004299000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe PID: 6828, type: MEMORY
Source: Yara match File source: Process Memory Space: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe PID: 6492, type: MEMORY
Source: Yara match File source: 4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4565840.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4565840.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4408370.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4465d90.4.raw.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe PID: 6828, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000002.475618837.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.231189229.000000000454B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.230634345.0000000004299000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe PID: 6828, type: MEMORY
Source: Yara match File source: Process Memory Space: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe PID: 6492, type: MEMORY
Source: Yara match File source: 4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4565840.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4565840.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4408370.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4465d90.4.raw.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
188.40.67.173
unknown Germany
24940 HETZNER-ASDE true

Contacted Domains

Name IP Active
mail.ekonaz.com 188.40.67.173 true

Contacted URLs

Name Malicious Antivirus Detection Reputation
https://NixjAW2jY86MvLhZGpe.org true
  • Avira URL Cloud: safe
unknown