Windows Analysis Report
Purchase Order Supplies.Pdf.exe

Overview

General Information

Sample name: Purchase Order Supplies.Pdf.exe
Analysis ID: 1541228
MD5: a842353a8fd25a6b05d0d3ce6afe8aad
SHA1: 453b9aceb8565d9f838e5bbcd8f694d97741ada9
SHA256: 9169a54c077380847a9d8d532fd0e5558d60f881ff6dcc029b2e04c9f9fb8104
Infos:

Detection

LodaRAT
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for dropped file
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Sigma detected: Suspicious Double Extension File Execution
Suricata IDS alerts for network traffic
Yara detected LodaRAT
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Potentially Suspicious Malware Callback Communication
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Uses an obfuscated file name to hide its real file extension (double extension)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara detected ProcessChecker

Classification

Name Description Attribution Blogpost URLs Link
Loda, LodaRAT Loda is a previously undocumented AutoIT malware with a variety of capabilities for spying on victims. Proofpoint first observed Loda in September of 2016 and it has since grown in popularity. The name Loda is derived from a directory to which the malware author chose to write keylogger logs. It should be noted that some antivirus products currently detect Loda as Trojan.Nymeria, although the connection is not well-documented. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.loda

AV Detection

barindex
Source: C:\Users\user\AppData\Local\Temp\KKRBIX.vbs Avira: detection malicious, Label: VBS/Runner.VPJI
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.1% probability
Source: C:\Users\user\AppData\Roaming\Windata\Google Update.exe Joe Sandbox ML: detected
Source: Purchase Order Supplies.Pdf.exe Joe Sandbox ML: detected
Source: Purchase Order Supplies.Pdf.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CADD92 GetFileAttributesW,FindFirstFileW,FindClose, 1_2_00CADD92
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CE2044 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 1_2_00CE2044
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CE219F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 1_2_00CE219F
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CE24A9 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 1_2_00CE24A9
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CD6B3F _wcscat,_wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose, 1_2_00CD6B3F
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CD6E4A _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose, 1_2_00CD6E4A
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CDF350 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 1_2_00CDF350
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CDFDD2 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 1_2_00CDFDD2
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CDFD47 FindFirstFileW,FindClose, 1_2_00CDFD47

Networking

barindex
Source: Network traffic Suricata IDS: 2822116 - Severity 1 - ETPRO MALWARE Loda Logger CnC Beacon : 192.168.2.16:49708 -> 172.111.138.100:5552
Source: Network traffic Suricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.16:49711 -> 172.111.138.100:5552
Source: Network traffic Suricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.16:49708 -> 172.111.138.100:5552
Source: Network traffic Suricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.16:49715 -> 172.111.138.100:5552
Source: Network traffic Suricata IDS: 2822116 - Severity 1 - ETPRO MALWARE Loda Logger CnC Beacon : 192.168.2.16:49716 -> 172.111.138.100:5552
Source: Network traffic Suricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.16:49710 -> 172.111.138.100:5552
Source: Network traffic Suricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.16:49716 -> 172.111.138.100:5552
Source: Network traffic Suricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.16:49714 -> 172.111.138.100:5552
Source: Network traffic Suricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.16:49709 -> 172.111.138.100:5552
Source: Network traffic Suricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.16:49713 -> 172.111.138.100:5552
Source: Joe Sandbox View ASN Name: VOXILITYGB VOXILITYGB
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: unknown TCP traffic detected without corresponding DNS query: 172.111.138.100
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CE550C InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 1_2_00CE550C
Source: Purchase Order Supplies.Pdf.exe, 00000001.00000002.2485288040.0000000004CA6000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ip-score.com/checkip/:
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CE7099 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 1_2_00CE7099
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CE7294 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 1_2_00CE7294
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CE7099 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 1_2_00CE7099
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CD4342 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput, 1_2_00CD4342
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFF5D0 NtdllDialogWndProc_W,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SetCapture,ClientToScreen,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 1_2_00CFF5D0

System Summary

barindex
Source: initial sample Static PE information: Filename: Purchase Order Supplies.Pdf.exe
Source: initial sample Static PE information: Filename: Purchase Order Supplies.Pdf.exe
Source: C:\Windows\SysWOW64\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe COM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24} Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe COM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820} Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00C929C2 NtdllDefWindowProc_W,KillTimer,SetTimer,RegisterClipboardFormatW,CreatePopupMenu,PostQuitMessage,SetFocus,MoveWindow, 1_2_00C929C2
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00D002AA NtdllDialogWndProc_W, 1_2_00D002AA
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFE769 NtdllDialogWndProc_W,CallWindowProcW, 1_2_00CFE769
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFEAA6 ReleaseCapture,SetWindowTextW,SendMessageW,NtdllDialogWndProc_W, 1_2_00CFEAA6
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFEA4E NtdllDialogWndProc_W, 1_2_00CFEA4E
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CAAC99 NtdllDialogWndProc_W, 1_2_00CAAC99
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFECBC PostMessageW,GetFocus,GetDlgCtrlID,_memset,GetMenuItemInfoW,GetMenuItemCount,GetMenuItemID,GetMenuItemInfoW,GetMenuItemInfoW,CheckMenuRadioItem,NtdllDialogWndProc_W, 1_2_00CFECBC
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CAAD5C NtdllDialogWndProc_W,7479C8D0,NtdllDialogWndProc_W, 1_2_00CAAD5C
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFEFA8 GetCursorPos,TrackPopupMenuEx,GetCursorPos,NtdllDialogWndProc_W, 1_2_00CFEFA8
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CAAFB4 GetParent,NtdllDialogWndProc_W, 1_2_00CAAFB4
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFF0A1 SendMessageW,NtdllDialogWndProc_W, 1_2_00CFF0A1
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFF122 DragQueryPoint,SendMessageW,DragQueryFileW,DragQueryFileW,_wcscat,SendMessageW,SendMessageW,SendMessageW,SendMessageW,DragFinish,NtdllDialogWndProc_W, 1_2_00CFF122
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFF3DA NtdllDialogWndProc_W, 1_2_00CFF3DA
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFF3AB NtdllDialogWndProc_W, 1_2_00CFF3AB
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFF37C NtdllDialogWndProc_W, 1_2_00CFF37C
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFF45A ClientToScreen,NtdllDialogWndProc_W, 1_2_00CFF45A
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFF425 NtdllDialogWndProc_W, 1_2_00CFF425
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFF5D0 NtdllDialogWndProc_W,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SetCapture,ClientToScreen,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 1_2_00CFF5D0
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFF594 GetWindowLongW,NtdllDialogWndProc_W, 1_2_00CFF594
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CAB7F2 NtdllDialogWndProc_W, 1_2_00CAB7F2
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CAB845 NtdllDialogWndProc_W, 1_2_00CAB845
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFFE80 NtdllDialogWndProc_W, 1_2_00CFFE80
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFFF91 GetSystemMetrics,MoveWindow,SendMessageW,InvalidateRect,SendMessageW,ShowWindow,NtdllDialogWndProc_W, 1_2_00CFFF91
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFFF04 GetClientRect,GetCursorPos,ScreenToClient,NtdllDialogWndProc_W, 1_2_00CFFF04
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CD70AE: CreateFileW,DeviceIoControl,CloseHandle, 1_2_00CD70AE
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CCB9F1 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,74DE5590,CreateProcessAsUserW,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle, 1_2_00CCB9F1
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CD82D0 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 1_2_00CD82D0
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CA2B40 1_2_00CA2B40
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CF30AD 1_2_00CF30AD
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CA3680 1_2_00CA3680
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00C9DCD0 1_2_00C9DCD0
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00C9A0C0 1_2_00C9A0C0
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CB0183 1_2_00CB0183
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CD220C 1_2_00CD220C
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00C98530 1_2_00C98530
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00C96670 1_2_00C96670
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CB0677 1_2_00CB0677
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CC8779 1_2_00CC8779
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFA8DC 1_2_00CFA8DC
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CB0A8F 1_2_00CB0A8F
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00C96BBC 1_2_00C96BBC
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CBAC83 1_2_00CBAC83
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00C98CA0 1_2_00C98CA0
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CAAD5C 1_2_00CAAD5C
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CB0EC4 1_2_00CB0EC4
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CC4EBF 1_2_00CC4EBF
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CC113E 1_2_00CC113E
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CB12F9 1_2_00CB12F9
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CC542F 1_2_00CC542F
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CFF5D0 1_2_00CFF5D0
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CC599F 1_2_00CC599F
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CBDA74 1_2_00CBDA74
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00C9BDF0 1_2_00C9BDF0
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CBBDF6 1_2_00CBBDF6
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00C95D32 1_2_00C95D32
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CB1E5A 1_2_00CB1E5A
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CC7FFD 1_2_00CC7FFD
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CDBFB8 1_2_00CDBFB8
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CBDF69 1_2_00CBDF69
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: String function: 00CB7750 appears 42 times
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: String function: 00CAF885 appears 68 times
Source: Purchase Order Supplies.Pdf.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engine Classification label: mal100.troj.evad.winEXE@3/2@0/1
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CDD712 GetLastError,FormatMessageW, 1_2_00CDD712
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CCB8B0 AdjustTokenPrivileges,CloseHandle, 1_2_00CCB8B0
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CCBEC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 1_2_00CCBEC3
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CDEA85 SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 1_2_00CDEA85
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CD6F5B CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,__wsplitpath,_wcscat,CloseHandle, 1_2_00CD6F5B
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CEC604 CoInitializeSecurity,_memset,_memset,CoCreateInstanceEx,CoTaskMemFree,CoSetProxyBlanket, 1_2_00CEC604
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00C931F2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 1_2_00C931F2
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe File created: C:\Users\user\AppData\Roaming\Windata Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe File created: C:\Users\user\AppData\Local\Temp\KKRBIX.vbs Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Process created: C:\Windows\SysWOW64\wscript.exe WSCript C:\Users\user\AppData\Local\Temp\KKRBIX.vbs
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Windows\SysWOW64\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like 'Purchase Order Supplies.Pdf.exe'
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe File read: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe "C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe"
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Process created: C:\Windows\SysWOW64\wscript.exe WSCript C:\Users\user\AppData\Local\Temp\KKRBIX.vbs
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Process created: C:\Windows\SysWOW64\wscript.exe WSCript C:\Users\user\AppData\Local\Temp\KKRBIX.vbs Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CF20F6 LoadLibraryA,GetProcAddress, 1_2_00CF20F6
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00D205A8 push ss; ret 1_2_00D205A9
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CB7795 push ecx; ret 1_2_00CB77A8
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CB18F0 push cs; retf 1_2_00CB18F5
Source: initial sample Static PE information: section name: UPX0
Source: initial sample Static PE information: section name: UPX1
Source: initial sample Static PE information: section name: UPX0
Source: initial sample Static PE information: section name: UPX1
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe File created: C:\Users\user\AppData\Roaming\Windata\Google Update.exe Jump to dropped file
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KKRBIX Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KKRBIX Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: initial sample Icon embedded in binary file: icon matches a legit application icon: icon (2112).png
Source: Possible double extension: pdf.exe Static PE information: Purchase Order Supplies.Pdf.exe
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CAF78E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 1_2_00CAF78E
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CF7F0E IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 1_2_00CF7F0E
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CB1E5A __initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 1_2_00CB1E5A
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Window / User API: threadDelayed 6867 Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Window / User API: foregroundWindowGot 1772 Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe API coverage: 6.2 %
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe TID: 7040 Thread sleep time: -68670s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Thread sleep count: Count: 6867 delay: -10 Jump to behavior
Source: Yara match File source: 00000003.00000002.2476240013.0000000003460000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2471256103.00000000030F7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2471256103.00000000030D8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2485820292.0000000004D11000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Purchase Order Supplies.Pdf.exe PID: 7036, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wscript.exe PID: 6900, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Local\Temp\KKRBIX.vbs, type: DROPPED
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CADD92 GetFileAttributesW,FindFirstFileW,FindClose, 1_2_00CADD92
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CE2044 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 1_2_00CE2044
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CE219F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 1_2_00CE219F
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CE24A9 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 1_2_00CE24A9
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CD6B3F _wcscat,_wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose, 1_2_00CD6B3F
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CD6E4A _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose, 1_2_00CD6E4A
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CDF350 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 1_2_00CDF350
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CDFDD2 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 1_2_00CDFDD2
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CDFD47 FindFirstFileW,FindClose, 1_2_00CDFD47
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CAE47B GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo, 1_2_00CAE47B
Source: Purchase Order Supplies.Pdf.exe, 00000001.00000002.2476015733.00000000013AD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Purchase Order Supplies.Pdf.exe, 00000001.00000002.2476015733.00000000013AD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %SystemRoot%\System32\winrnr.dllHyper-V RAW
Source: Purchase Order Supplies.Pdf.exe, 00000001.00000002.2476015733.00000000013AD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CE703C BlockInput, 1_2_00CE703C
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00C9374E GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW, 1_2_00C9374E
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CC46D0 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,IsDebuggerPresent,OutputDebugStringW, 1_2_00CC46D0
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CF20F6 LoadLibraryA,GetProcAddress, 1_2_00CF20F6
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CBA937 GetProcessHeap, 1_2_00CBA937
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CB8E19 SetUnhandledExceptionFilter, 1_2_00CB8E19
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CB8E3C SetUnhandledExceptionFilter,UnhandledExceptionFilter, 1_2_00CB8E3C
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CCBE95 LogonUserW, 1_2_00CCBE95
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00C9374E GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW, 1_2_00C9374E
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CD4B52 SendInput,keybd_event, 1_2_00CD4B52
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CD7DD5 mouse_event, 1_2_00CD7DD5
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CCB398 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,RtlAllocateHeap,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 1_2_00CCB398
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CCBE31 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 1_2_00CCBE31
Source: Purchase Order Supplies.Pdf.exe Binary or memory string: Shell_TrayWnd
Source: Purchase Order Supplies.Pdf.exe, 00000001.00000002.2471002060.0000000000D3E000.00000040.00000001.01000000.00000006.sdmp Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndTHISREMOVEblankinfoquestionstopwarning
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CB7254 cpuid 1_2_00CB7254
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CB40DA GetSystemTimeAsFileTime,__aulldiv, 1_2_00CB40DA
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00D0C146 GetUserNameW, 1_2_00D0C146
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CC2C3C __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 1_2_00CC2C3C
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CAE47B GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo, 1_2_00CAE47B
Source: C:\Windows\SysWOW64\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: Purchase Order Supplies.Pdf.exe, 00000001.00000002.2476015733.00000000013AD000.00000004.00000020.00020000.00000000.sdmp, Purchase Order Supplies.Pdf.exe, 00000001.00000002.2485288040.0000000004CA6000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: Process Memory Space: Purchase Order Supplies.Pdf.exe PID: 7036, type: MEMORYSTR
Source: Purchase Order Supplies.Pdf.exe, 00000001.00000002.2471002060.0000000000D3E000.00000040.00000001.01000000.00000006.sdmp Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 10, 2USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubytea
Source: Purchase Order Supplies.Pdf.exe, 00000001.00000002.2485288040.0000000004CA6000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: WIN_81
Source: Purchase Order Supplies.Pdf.exe Binary or memory string: WIN_XP
Source: Purchase Order Supplies.Pdf.exe Binary or memory string: WIN_XPe
Source: Purchase Order Supplies.Pdf.exe Binary or memory string: WIN_VISTA
Source: Purchase Order Supplies.Pdf.exe Binary or memory string: WIN_7
Source: Purchase Order Supplies.Pdf.exe Binary or memory string: WIN_8
Source: Yara match File source: Process Memory Space: Purchase Order Supplies.Pdf.exe PID: 7036, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: Process Memory Space: Purchase Order Supplies.Pdf.exe PID: 7036, type: MEMORYSTR
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CE91DC socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 1_2_00CE91DC
Source: C:\Users\user\Desktop\Purchase Order Supplies.Pdf.exe Code function: 1_2_00CE96E2 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 1_2_00CE96E2
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs