Loading ...

Play interactive tourEdit tour

Analysis Report Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe

Overview

General Information

Sample Name:Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
Analysis ID:356521
MD5:e6a6cb6ae013aa25b39d0cd53259ba9a
SHA1:dae3aaad039899d1d64f497115ac79227e98134a
SHA256:cb145909667bd181409f1e14b6b2fd00ec9f8894ffaba82bd2b1888065e6a22a
Tags:AgentTeslaexe

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates processes with suspicious names
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "W7bZHUORtY", "URL: ": "https://NixjAW2jY86MvLhZGpe.org", "To: ": "bilgi@ekonaz.com", "ByHost: ": "mail.ekonaz.com:587", "Password: ": "=0AkPO5K", "From: ": "bilgi@ekonaz.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.475618837.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.231189229.000000000454B000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        00000000.00000002.230634345.0000000004299000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.229999040.0000000003291000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 6 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.3314b80.2.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
              4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4565840.5.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.32c6c1c.1.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
                    0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4565840.5.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 2 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Suspicious Double ExtensionShow sources
                      Source: Process startedAuthor: Florian Roth (rule), @blu3_team (idea): Data: Command: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, CommandLine: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, CommandLine|base64offset|contains: j, Image: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, NewProcessName: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, OriginalFileName: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, ParentCommandLine: 'C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe' , ParentImage: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, ParentProcessId: 6492, ProcessCommandLine: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, ProcessId: 6828

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.6828.4.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "W7bZHUORtY", "URL: ": "https://NixjAW2jY86MvLhZGpe.org", "To: ": "bilgi@ekonaz.com", "ByHost: ": "mail.ekonaz.com:587", "Password: ": "=0AkPO5K", "From: ": "bilgi@ekonaz.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeVirustotal: Detection: 34%Perma Link
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeReversingLabs: Detection: 12%
                      Machine Learning detection for sampleShow sources
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeJoe Sandbox ML: detected
                      Source: 4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

                      Compliance:

                      barindex
                      Uses 32bit PE filesShow sources
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49737 -> 188.40.67.173:587
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorURLs: https://NixjAW2jY86MvLhZGpe.org
                      Source: global trafficTCP traffic: 192.168.2.3:49737 -> 188.40.67.173:587
                      Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
                      Source: global trafficTCP traffic: 192.168.2.3:49737 -> 188.40.67.173:587
                      Source: unknownDNS traffic detected: queries for: mail.ekonaz.com
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmpString found in binary or memory: http://GQZdzS.com
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.484207267.00000000036C5000.00000004.00000001.sdmpString found in binary or memory: http://mail.ekonaz.com
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.229754681.0000000001757000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comPt
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.229754681.0000000001757000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.come.comnt
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.214375004.00000000062BB000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comn?
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.216059668.00000000062B1000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnrig
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.216059668.00000000062B1000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnthe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.216639218.00000000062AC000.00000004.00000001.sdmpString found in binary or memory: http://www.micro.
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.214678351.00000000062BB000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com&
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.484138351.00000000036BB000.00000004.00000001.sdmp, Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481823032.0000000003441000.00000004.00000001.sdmp, Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.483795442.000000000365E000.00000004.00000001.sdmp, Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.484207267.00000000036C5000.00000004.00000001.sdmpString found in binary or memory: https://NixjAW2jY86MvLhZGpe.org
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.231189229.000000000454B000.00000004.00000001.sdmp, Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.475618837.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Installs a global keyboard hookShow sources
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large stringsShow sources
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, LogIn.csLong String: Length: 13656
                      Source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ef0000.0.unpack, LogIn.csLong String: Length: 13656
                      Source: 0.0.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ef0000.0.unpack, LogIn.csLong String: Length: 13656
                      Source: 4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ec0000.1.unpack, LogIn.csLong String: Length: 13656
                      Source: 4.0.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ec0000.0.unpack, LogIn.csLong String: Length: 13656
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: initial sampleStatic PE information: Filename: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 0_2_030BB264
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 0_2_030BDF51
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 0_2_030BC2B0
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 0_2_030B9990
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_0179E418
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_01791360
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_01799990
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_017A9050
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_017A70F0
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_017ADA28
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_017A4500
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_017A0040
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_017A0038
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_017A40E8
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_017A5218
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_017A82B9
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_017AAA80
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_017ADC38
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_033946A0
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_03394673
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_03394690
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000000.210005264.0000000000F78000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameHostExecutionContext.exe6 vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.236053664.00000000079D0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.236224099.0000000007BA0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLegacyPathHandling.dllN vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.231189229.000000000454B000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameqrSMwTlFYDYLDbvYrjZYQd.exe4 vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.229999040.0000000003291000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.476517073.0000000000F48000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameHostExecutionContext.exe6 vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.480070178.00000000017B0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.475618837.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameqrSMwTlFYDYLDbvYrjZYQd.exe4 vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.476608693.00000000012F8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeBinary or memory string: OriginalFilenameHostExecutionContext.exe6 vs Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, LogIn.csBase64 encoded string: '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
                      Source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ef0000.0.unpack, LogIn.csBase64 encoded string: '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
                      Source: 0.0.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ef0000.0.unpack, LogIn.csBase64 encoded string: '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
                      Source: 4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ec0000.1.unpack, LogIn.csBase64 encoded string: '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
                      Source: 4.0.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ec0000.0.unpack, LogIn.csBase64 encoded string: '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
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@1/1
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeMutant created: \Sessions\1\BaseNamedObjects\zSWSZUtKBCdvdTqtpl
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeVirustotal: Detection: 34%
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeReversingLabs: Detection: 12%
                      Source: unknownProcess created: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe 'C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess created: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ef0000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.0.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ef0000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ec0000.1.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.0.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.ec0000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_01793BC4 push eax; iretd
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.52192780554
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeFile created: \quotation-project at hor al anz cairo_012245666.pdf.exe

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Uses an obfuscated file name to hide its real file extension (double extension)Show sources
                      Source: Possible double extension: pdf.exeStatic PE information: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM_3Show sources
                      Source: Yara matchFile source: 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.229999040.0000000003291000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe PID: 6492, type: MEMORY
                      Source: Yara matchFile source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.3314b80.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.32c6c1c.1.raw.unpack, type: UNPACKEDPE
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeWindow / User API: threadDelayed 2602
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeWindow / User API: threadDelayed 7253
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe TID: 6496Thread sleep time: -103891s >= -30000s
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe TID: 6512Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe TID: 2788Thread sleep time: -15679732462653109s >= -30000s
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe TID: 5732Thread sleep count: 2602 > 30
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe TID: 5732Thread sleep count: 7253 > 30
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000003.449041345.0000000001478000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeCode function: 4_2_017A8950 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeMemory written: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeProcess created: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.480713537.0000000001D20000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.480713537.0000000001D20000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.480713537.0000000001D20000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.480713537.0000000001D20000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000004.00000002.475618837.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.231189229.000000000454B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.230634345.0000000004299000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe PID: 6828, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe PID: 6492, type: MEMORY
                      Source: Yara matchFile source: 4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4565840.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4565840.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4408370.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4465d90.4.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe PID: 6828, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000004.00000002.475618837.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.231189229.000000000454B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.230634345.0000000004299000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe PID: 6828, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe PID: 6492, type: MEMORY
                      Source: Yara matchFile source: 4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4565840.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4565840.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4408370.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.4465d90.4.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading11OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion13Input Capture11Security Software Discovery211Remote Desktop ProtocolInput Capture11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Credentials in Registry1Virtualization/Sandbox Evasion13SMB/Windows Admin SharesArchive Collected Data1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSProcess Discovery2Distributed Component Object ModelData from Local System2Scheduled TransferApplication Layer Protocol111SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information131LSA SecretsApplication Window Discovery1SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing13Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe34%VirustotalBrowse
                      Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe13%ReversingLabsWin32.Trojan.AgentTesla
                      Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      4.2.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://NixjAW2jY86MvLhZGpe.org0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.fonts.comn?0%Avira URL Cloudsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.founder.com.cn/cnthe0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.fontbureau.come.comnt0%Avira URL Cloudsafe
                      http://mail.ekonaz.com0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.tiro.com&0%Avira URL Cloudsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.founder.com.cn/cnrig0%Avira URL Cloudsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://GQZdzS.com0%Avira URL Cloudsafe
                      http://www.micro.0%Avira URL Cloudsafe
                      http://www.fontbureau.comPt0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mail.ekonaz.com
                      188.40.67.173
                      truetrue
                        unknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        https://NixjAW2jY86MvLhZGpe.orgtrue
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.1Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://www.apache.org/licenses/LICENSE-2.0Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                          high
                          http://www.fontbureau.comQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                            high
                            http://www.fontbureau.com/designersGQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                              high
                              http://DynDns.comDynDNSQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designers/?Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                high
                                http://www.founder.com.cn/cn/bTheQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers?Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.tiro.comQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fonts.comn?Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.214375004.00000000062BB000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fontbureau.com/designersQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.goodfont.co.krQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cn/cntheQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.216059668.00000000062B1000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.carterandcone.comlQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.sajatypeworks.comQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.typography.netDQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/cabarga.htmlNQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.founder.com.cn/cn/cTheQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/staff/dennis.htmQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://fontfabrik.comQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.founder.com.cn/cnQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers/frere-jones.htmlQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.fontbureau.come.comntQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.229754681.0000000001757000.00000004.00000040.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://mail.ekonaz.comQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.484207267.00000000036C5000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.galapagosdesign.com/DPleaseQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers8Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.fonts.comQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.sandoll.co.krQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.tiro.com&Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.214678351.00000000062BB000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              low
                                              http://www.urwpp.deDPleaseQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.zhongyicts.com.cnQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.founder.com.cn/cnrigQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.216059668.00000000062B1000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.sakkal.comQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.235673210.00000000074B2000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.231189229.000000000454B000.00000004.00000001.sdmp, Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.475618837.0000000000402000.00000040.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://GQZdzS.comQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.micro.Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000003.216639218.00000000062AC000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.fontbureau.comPtQuotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe, 00000000.00000002.229754681.0000000001757000.00000004.00000040.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown

                                              Contacted IPs

                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs

                                              Public

                                              IPDomainCountryFlagASNASN NameMalicious
                                              188.40.67.173
                                              unknownGermany
                                              24940HETZNER-ASDEtrue

                                              General Information

                                              Joe Sandbox Version:31.0.0 Emerald
                                              Analysis ID:356521
                                              Start date:23.02.2021
                                              Start time:09:27:23
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 9m 3s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:25
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.spyw.evad.winEXE@3/1@1/1
                                              EGA Information:Failed
                                              HDC Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 99%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Found application associated with file extension: .exe
                                              Warnings:
                                              Show All
                                              • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 51.104.144.132, 13.88.21.125, 104.43.139.144, 40.88.32.150, 92.122.145.220, 52.255.188.83, 23.210.248.85, 51.11.168.160, 104.43.193.48, 93.184.221.240, 20.54.26.129, 92.122.213.194, 92.122.213.247
                                              • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, wu.ec.azureedge.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net
                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                              Simulations

                                              Behavior and APIs

                                              TimeTypeDescription
                                              09:28:20API Interceptor756x Sleep call for process: Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe modified

                                              Joe Sandbox View / Context

                                              IPs

                                              No context

                                              Domains

                                              No context

                                              ASN

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              HETZNER-ASDE8TD8GfTtaW.exeGet hashmaliciousBrowse
                                              • 88.99.66.31
                                              Order_20180218001.exeGet hashmaliciousBrowse
                                              • 135.181.57.206
                                              unmapped_executable_of_polyglot_duke.dllGet hashmaliciousBrowse
                                              • 5.9.110.84
                                              DHL eInvoice_Pdf.exeGet hashmaliciousBrowse
                                              • 195.201.179.80
                                              Subconract 504.xlsmGet hashmaliciousBrowse
                                              • 95.216.245.130
                                              ydQ0ICWj5v.exeGet hashmaliciousBrowse
                                              • 88.99.66.31
                                              r4yGYPyWb7.exeGet hashmaliciousBrowse
                                              • 88.99.66.31
                                              aif9fEvN5g.exeGet hashmaliciousBrowse
                                              • 88.99.66.31
                                              ProtonVPN.exeGet hashmaliciousBrowse
                                              • 168.119.190.38
                                              bZ9avvcHvE.exeGet hashmaliciousBrowse
                                              • 88.99.66.31
                                              CmJ6qDTzvM.exeGet hashmaliciousBrowse
                                              • 88.99.66.31
                                              RFQ for Marjan Development Program.exeGet hashmaliciousBrowse
                                              • 188.40.168.204
                                              RRLrVfeAXb.exeGet hashmaliciousBrowse
                                              • 88.99.66.31
                                              m3eJIFyc68.exeGet hashmaliciousBrowse
                                              • 88.99.66.31
                                              SecuriteInfo.com.W32.AIDetectGBM.malware.02.16429.exeGet hashmaliciousBrowse
                                              • 195.201.225.248
                                              m8kdtboA0T.exeGet hashmaliciousBrowse
                                              • 88.99.66.31
                                              jdAbDsECEE.exeGet hashmaliciousBrowse
                                              • 88.99.66.31
                                              m8kdtboA0T.exeGet hashmaliciousBrowse
                                              • 88.99.66.31
                                              IVCkMokXk8.exeGet hashmaliciousBrowse
                                              • 88.99.66.31
                                              i9WK2pIYWG.exeGet hashmaliciousBrowse
                                              • 88.99.66.31

                                              JA3 Fingerprints

                                              No context

                                              Dropped Files

                                              No context

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe.log
                                              Process:C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1314
                                              Entropy (8bit):5.350128552078965
                                              Encrypted:false
                                              SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                              MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                              SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                              SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                              SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                              Malicious:true
                                              Reputation:high, very likely benign file
                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                              Static File Info

                                              General

                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Entropy (8bit):7.43922302937978
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                              • Win32 Executable (generic) a (10002005/4) 49.75%
                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                              • Windows Screen Saver (13104/52) 0.07%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              File name:Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                                              File size:564224
                                              MD5:e6a6cb6ae013aa25b39d0cd53259ba9a
                                              SHA1:dae3aaad039899d1d64f497115ac79227e98134a
                                              SHA256:cb145909667bd181409f1e14b6b2fd00ec9f8894ffaba82bd2b1888065e6a22a
                                              SHA512:050a42b3d03985170d21fb7bc96403f1d2d722db492cbba58beafb2d961cd82ae03ca7b764436bba6524d69ef0c837efe9b0439aa90d8f2bee63747521902d88
                                              SSDEEP:12288:kkJoWJh0Z6xvbQpaSGwJOJShvOQ34zuzQ/L2uK2Di0+jjjjjjjjjjjROjjjjjjjS:loBZ6GISGwJXhn34zukjk2Dih
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....J4`..............P..L...N......^j... ........@.. ....................................@................................

                                              File Icon

                                              Icon Hash:32c286b2b2924a86

                                              Static PE Info

                                              General

                                              Entrypoint:0x486a5e
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                              Time Stamp:0x60344AD3 [Tue Feb 23 00:22:43 2021 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:v4.0.30319
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                              Entrypoint Preview

                                              Instruction
                                              jmp dword ptr [00402000h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al

                                              Data Directories

                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x86a0c0x4f.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x880000x4bdc.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x8e0000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                              Sections

                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000x84a640x84c00False0.781410001766data7.52192780554IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rsrc0x880000x4bdc0x4c00False0.212376644737data3.4587404758IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0x8e0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                              Resources

                                              NameRVASizeTypeLanguageCountry
                                              RT_ICON0x881900x468GLS_BINARY_LSB_FIRST
                                              RT_ICON0x885f80x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0
                                              RT_ICON0x896a00x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                              RT_GROUP_ICON0x8bc480x30data
                                              RT_VERSION0x8bc780x354data
                                              RT_MANIFEST0x8bfcc0xc0fXML 1.0 document, UTF-8 Unicode (with BOM) text

                                              Imports

                                              DLLImport
                                              mscoree.dll_CorExeMain

                                              Version Infos

                                              DescriptionData
                                              Translation0x0000 0x04b0
                                              LegalCopyrightCopyright 2018
                                              Assembly Version1.0.0.0
                                              InternalNameHostExecutionContext.exe
                                              FileVersion1.0.0.0
                                              CompanyName
                                              LegalTrademarks
                                              Comments
                                              ProductNameRegisterVB
                                              ProductVersion1.0.0.0
                                              FileDescriptionRegisterVB
                                              OriginalFilenameHostExecutionContext.exe

                                              Network Behavior

                                              Snort IDS Alerts

                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                              02/23/21-09:30:06.576442TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49737587192.168.2.3188.40.67.173

                                              Network Port Distribution

                                              TCP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Feb 23, 2021 09:30:05.748063087 CET49737587192.168.2.3188.40.67.173
                                              Feb 23, 2021 09:30:05.821337938 CET58749737188.40.67.173192.168.2.3
                                              Feb 23, 2021 09:30:05.821540117 CET49737587192.168.2.3188.40.67.173
                                              Feb 23, 2021 09:30:06.109050989 CET58749737188.40.67.173192.168.2.3
                                              Feb 23, 2021 09:30:06.109371901 CET49737587192.168.2.3188.40.67.173
                                              Feb 23, 2021 09:30:06.182653904 CET58749737188.40.67.173192.168.2.3
                                              Feb 23, 2021 09:30:06.189723015 CET49737587192.168.2.3188.40.67.173
                                              Feb 23, 2021 09:30:06.262324095 CET58749737188.40.67.173192.168.2.3
                                              Feb 23, 2021 09:30:06.263348103 CET49737587192.168.2.3188.40.67.173
                                              Feb 23, 2021 09:30:06.345159054 CET58749737188.40.67.173192.168.2.3
                                              Feb 23, 2021 09:30:06.346738100 CET49737587192.168.2.3188.40.67.173
                                              Feb 23, 2021 09:30:06.419848919 CET58749737188.40.67.173192.168.2.3
                                              Feb 23, 2021 09:30:06.420140028 CET49737587192.168.2.3188.40.67.173
                                              Feb 23, 2021 09:30:06.495197058 CET58749737188.40.67.173192.168.2.3
                                              Feb 23, 2021 09:30:06.498182058 CET49737587192.168.2.3188.40.67.173
                                              Feb 23, 2021 09:30:06.572125912 CET58749737188.40.67.173192.168.2.3
                                              Feb 23, 2021 09:30:06.572192907 CET58749737188.40.67.173192.168.2.3
                                              Feb 23, 2021 09:30:06.576442003 CET49737587192.168.2.3188.40.67.173
                                              Feb 23, 2021 09:30:06.576493025 CET49737587192.168.2.3188.40.67.173
                                              Feb 23, 2021 09:30:06.576545000 CET49737587192.168.2.3188.40.67.173
                                              Feb 23, 2021 09:30:06.576858997 CET49737587192.168.2.3188.40.67.173
                                              Feb 23, 2021 09:30:06.649324894 CET58749737188.40.67.173192.168.2.3
                                              Feb 23, 2021 09:30:06.649347067 CET58749737188.40.67.173192.168.2.3
                                              Feb 23, 2021 09:30:06.702811956 CET58749737188.40.67.173192.168.2.3
                                              Feb 23, 2021 09:30:06.757761002 CET49737587192.168.2.3188.40.67.173

                                              UDP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Feb 23, 2021 09:28:06.823369026 CET53609858.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:06.831661940 CET5020053192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:06.880244017 CET53502008.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:07.364516973 CET5128153192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:07.426887989 CET53512818.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:08.605839014 CET4919953192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:08.659846067 CET53491998.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:09.667608023 CET5062053192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:09.716240883 CET53506208.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:09.989859104 CET6493853192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:10.051243067 CET53649388.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:10.440988064 CET6015253192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:10.493396997 CET53601528.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:17.303349972 CET5754453192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:17.352166891 CET53575448.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:24.334767103 CET5598453192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:24.386456013 CET53559848.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:28.792227983 CET6418553192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:28.841094017 CET53641858.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:29.898752928 CET6511053192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:29.950627089 CET53651108.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:33.151614904 CET5836153192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:33.200212002 CET53583618.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:34.013598919 CET6349253192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:34.070832968 CET53634928.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:40.788423061 CET6083153192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:40.847484112 CET53608318.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:43.911092043 CET6010053192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:43.961487055 CET53601008.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:45.253277063 CET5319553192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:45.302000046 CET53531958.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:45.719408989 CET5014153192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:45.768131971 CET53501418.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:51.720877886 CET5302353192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:51.769566059 CET53530238.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:52.993550062 CET4956353192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:53.044879913 CET53495638.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:53.813848972 CET5135253192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:53.865534067 CET53513528.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:54.698559999 CET5934953192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:54.747342110 CET53593498.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:55.541887045 CET5708453192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:55.590586901 CET53570848.8.8.8192.168.2.3
                                              Feb 23, 2021 09:28:56.357788086 CET5882353192.168.2.38.8.8.8
                                              Feb 23, 2021 09:28:56.408485889 CET53588238.8.8.8192.168.2.3
                                              Feb 23, 2021 09:29:02.979840040 CET5756853192.168.2.38.8.8.8
                                              Feb 23, 2021 09:29:03.029577017 CET53575688.8.8.8192.168.2.3
                                              Feb 23, 2021 09:29:11.754576921 CET5054053192.168.2.38.8.8.8
                                              Feb 23, 2021 09:29:11.826739073 CET53505408.8.8.8192.168.2.3
                                              Feb 23, 2021 09:29:26.166167974 CET5436653192.168.2.38.8.8.8
                                              Feb 23, 2021 09:29:26.214869022 CET53543668.8.8.8192.168.2.3
                                              Feb 23, 2021 09:29:30.601553917 CET5303453192.168.2.38.8.8.8
                                              Feb 23, 2021 09:29:30.659766912 CET53530348.8.8.8192.168.2.3
                                              Feb 23, 2021 09:30:01.703603983 CET5776253192.168.2.38.8.8.8
                                              Feb 23, 2021 09:30:01.755423069 CET53577628.8.8.8192.168.2.3
                                              Feb 23, 2021 09:30:04.344223022 CET5543553192.168.2.38.8.8.8
                                              Feb 23, 2021 09:30:04.414784908 CET53554358.8.8.8192.168.2.3
                                              Feb 23, 2021 09:30:05.546906948 CET5071353192.168.2.38.8.8.8
                                              Feb 23, 2021 09:30:05.616322994 CET53507138.8.8.8192.168.2.3

                                              DNS Queries

                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                              Feb 23, 2021 09:30:05.546906948 CET192.168.2.38.8.8.80x61cStandard query (0)mail.ekonaz.comA (IP address)IN (0x0001)

                                              DNS Answers

                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                              Feb 23, 2021 09:30:05.616322994 CET8.8.8.8192.168.2.30x61cNo error (0)mail.ekonaz.com188.40.67.173A (IP address)IN (0x0001)

                                              SMTP Packets

                                              TimestampSource PortDest PortSource IPDest IPCommands
                                              Feb 23, 2021 09:30:06.109050989 CET58749737188.40.67.173192.168.2.3220 server.ztserver.com ESMTP Exim 4.94 Tue, 23 Feb 2021 11:30:06 +0300
                                              Feb 23, 2021 09:30:06.109371901 CET49737587192.168.2.3188.40.67.173EHLO 841675
                                              Feb 23, 2021 09:30:06.182653904 CET58749737188.40.67.173192.168.2.3250-server.ztserver.com Hello 841675 [84.17.52.38]
                                              250-SIZE 52428800
                                              250-8BITMIME
                                              250-PIPELINING
                                              250-X_PIPE_CONNECT
                                              250-AUTH PLAIN LOGIN
                                              250-STARTTLS
                                              250 HELP
                                              Feb 23, 2021 09:30:06.189723015 CET49737587192.168.2.3188.40.67.173AUTH login YmlsZ2lAZWtvbmF6LmNvbQ==
                                              Feb 23, 2021 09:30:06.262324095 CET58749737188.40.67.173192.168.2.3334 UGFzc3dvcmQ6
                                              Feb 23, 2021 09:30:06.345159054 CET58749737188.40.67.173192.168.2.3235 Authentication succeeded
                                              Feb 23, 2021 09:30:06.346738100 CET49737587192.168.2.3188.40.67.173MAIL FROM:<bilgi@ekonaz.com>
                                              Feb 23, 2021 09:30:06.419848919 CET58749737188.40.67.173192.168.2.3250 OK
                                              Feb 23, 2021 09:30:06.420140028 CET49737587192.168.2.3188.40.67.173RCPT TO:<bilgi@ekonaz.com>
                                              Feb 23, 2021 09:30:06.495197058 CET58749737188.40.67.173192.168.2.3250 Accepted
                                              Feb 23, 2021 09:30:06.498182058 CET49737587192.168.2.3188.40.67.173DATA
                                              Feb 23, 2021 09:30:06.572192907 CET58749737188.40.67.173192.168.2.3354 Enter message, ending with "." on a line by itself
                                              Feb 23, 2021 09:30:06.576858997 CET49737587192.168.2.3188.40.67.173.
                                              Feb 23, 2021 09:30:06.702811956 CET58749737188.40.67.173192.168.2.3250 OK id=1lET54-00075C-HI

                                              Code Manipulations

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:09:28:14
                                              Start date:23/02/2021
                                              Path:C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe'
                                              Imagebase:0xef0000
                                              File size:564224 bytes
                                              MD5 hash:E6A6CB6AE013AA25B39D0CD53259BA9A
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.231189229.000000000454B000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.230107764.0000000003312000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.230634345.0000000004299000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.229999040.0000000003291000.00000004.00000001.sdmp, Author: Joe Security
                                              Reputation:low

                                              General

                                              Start time:09:28:22
                                              Start date:23/02/2021
                                              Path:C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\Quotation-Project at Hor Al Anz CAIRO_012245666.pdf.exe
                                              Imagebase:0xec0000
                                              File size:564224 bytes
                                              MD5 hash:E6A6CB6AE013AA25B39D0CD53259BA9A
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.475618837.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.481627688.0000000003411000.00000004.00000001.sdmp, Author: Joe Security
                                              Reputation:low

                                              Disassembly

                                              Code Analysis

                                              Reset < >