Loading ...

Play interactive tourEdit tour

Analysis Report Original Shipment Document.exe

Overview

General Information

Sample Name:Original Shipment Document.exe
Analysis ID:320278
MD5:857d9deaf0fad01a7ec5dd82834d43be
SHA1:82bf78bc3a8e29a5522c675b4d31e31283e5fd80
SHA256:db40431cb3b2ca4524e58a97e2bdb1853a8adf866a2b2f43ea05a2b65b34ae72
Tags:DHLexe

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Agent Tesla Trojan
Yara detected AgentTesla
Yara detected GuLoader
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to detect sleep reduction / modifications
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Yara detected VB6 Downloader Generic
AV process strings found (often used to terminate AV products)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to detect sandboxes (mouse cursor move detection)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check if the current machine is a sandbox (GetTickCount - Sleep)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Yara detected Credential Stealer
Yara signature match

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": " rGcp4B", "URL: ": "", "To: ": "finance@enmark.com.my", "ByHost: ": "mail.enmark.com.my:587", "Password: ": " U4Q6qXPgmf", "From: ": "finance@enmark.com.my"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000C.00000002.500431770.0000000000AE2000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        0000000C.00000002.499678365.0000000000459000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          0000000C.00000002.499467401.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 15 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            12.2.Original Shipment Document.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              12.2.Original Shipment Document.exe.a90000.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                12.2.Original Shipment Document.exe.2310000.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  12.2.Original Shipment Document.exe.a90000.1.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    4.2.Original Shipment Document.exe.1f730000.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 1 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: Original Shipment Document.exe.1848.12.memstrMalware Configuration Extractor: Agenttesla {"Username: ": " rGcp4B", "URL: ": "", "To: ": "finance@enmark.com.my", "ByHost: ": "mail.enmark.com.my:587", "Password: ": " U4Q6qXPgmf", "From: ": "finance@enmark.com.my"}
                      Source: Original Shipment Document.exe.1848.12.memstrMalware Configuration Extractor: Agenttesla {"Username: ": " rGcp4B", "URL: ": "", "To: ": "finance@enmark.com.my", "ByHost: ": "mail.enmark.com.my:587", "Password: ": " U4Q6qXPgmf", "From: ": "finance@enmark.com.my"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Original Shipment Document.exeVirustotal: Detection: 31%Perma Link
                      Source: Original Shipment Document.exeVirustotal: Detection: 31%Perma Link
                      Machine Learning detection for sampleShow sources
                      Source: Original Shipment Document.exeJoe Sandbox ML: detected
                      Source: Original Shipment Document.exeJoe Sandbox ML: detected
                      Source: 4.2.Original Shipment Document.exe.1f730000.4.unpackAvira: Label: TR/Spy.Agent.lkofd
                      Source: 12.2.Original Shipment Document.exe.2310000.3.unpackAvira: Label: TR/Spy.Agent.lkofd
                      Source: 12.2.Original Shipment Document.exe.ae0000.2.unpackAvira: Label: TR/Spy.Agent.lkofd
                      Source: 12.2.Original Shipment Document.exe.400000.0.unpackAvira: Label: TR/Spy.Agent.lkofd
                      Source: 4.2.Original Shipment Document.exe.1f730000.4.unpackAvira: Label: TR/Spy.Agent.lkofd
                      Source: 12.2.Original Shipment Document.exe.2310000.3.unpackAvira: Label: TR/Spy.Agent.lkofd
                      Source: 12.2.Original Shipment Document.exe.ae0000.2.unpackAvira: Label: TR/Spy.Agent.lkofd
                      Source: 12.2.Original Shipment Document.exe.400000.0.unpackAvira: Label: TR/Spy.Agent.lkofd
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00408938 FindFirstFileA,GetLastError,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00405AC0 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00408938 FindFirstFileA,GetLastError,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00405AC0 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4x nop then mov ecx, dword ptr [edi+00000808h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4x nop then mov edi, dword ptr [ebp+20h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4x nop then mov ecx, dword ptr [edi+00000808h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4x nop then mov ecx, dword ptr [edi+00000808h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4x nop then mov edi, dword ptr [ebp+20h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4x nop then mov ecx, dword ptr [edi+00000808h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4x nop then mov ecx, dword ptr [edi+00000808h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4x nop then mov edi, dword ptr [ebp+20h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4x nop then mov ecx, dword ptr [edi+00000808h]

                      Networking:

                      barindex
                      May check the online IP address of the machineShow sources
                      Source: unknownDNS query: name: checkip.amazonaws.com
                      Source: unknownDNS query: name: checkip.amazonaws.com
                      Source: unknownDNS query: name: checkip.amazonaws.com
                      Source: unknownDNS query: name: checkip.amazonaws.com
                      Source: global trafficTCP traffic: 192.168.2.5:49736 -> 110.4.45.145:587
                      Source: global trafficTCP traffic: 192.168.2.5:49736 -> 110.4.45.145:587
                      Source: Joe Sandbox ViewIP Address: 216.58.215.225 216.58.215.225
                      Source: Joe Sandbox ViewIP Address: 216.58.215.225 216.58.215.225
                      Source: Joe Sandbox ViewIP Address: 216.58.215.225 216.58.215.225
                      Source: Joe Sandbox ViewIP Address: 216.58.215.225 216.58.215.225
                      Source: Joe Sandbox ViewIP Address: 110.4.45.145 110.4.45.145
                      Source: Joe Sandbox ViewASN Name: EXABYTES-AS-APExaBytesNetworkSdnBhdMY EXABYTES-AS-APExaBytesNetworkSdnBhdMY
                      Source: Joe Sandbox ViewASN Name: EXABYTES-AS-APExaBytesNetworkSdnBhdMY EXABYTES-AS-APExaBytesNetworkSdnBhdMY
                      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                      Source: global trafficTCP traffic: 192.168.2.5:49736 -> 110.4.45.145:587
                      Source: global trafficTCP traffic: 192.168.2.5:49736 -> 110.4.45.145:587
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_023AA186 recv,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_023AA186 recv,
                      Source: unknownDNS traffic detected: queries for: doc-0c-3k-docs.googleusercontent.com
                      Source: unknownDNS traffic detected: queries for: doc-0c-3k-docs.googleusercontent.com
                      Source: Original Shipment Document.exe, 0000000C.00000002.504812359.0000000002F24000.00000004.00000001.sdmpString found in binary or memory: http://checkip.amazonaws.com
                      Source: Original Shipment Document.exe, 0000000C.00000002.504800382.0000000002F1A000.00000004.00000001.sdmpString found in binary or memory: http://checkip.amazonaws.com/
                      Source: Original Shipment Document.exe, 0000000C.00000002.504812359.0000000002F24000.00000004.00000001.sdmpString found in binary or memory: http://checkip.amazonaws.comx&
                      Source: Original Shipment Document.exe, 0000000C.00000002.500024504.00000000005B3000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: Original Shipment Document.exe, 0000000C.00000002.505756785.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                      Source: Original Shipment Document.exe, 0000000C.00000002.500024504.00000000005B3000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                      Source: Original Shipment Document.exe, 0000000C.00000002.500024504.00000000005B3000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
                      Source: Original Shipment Document.exe, 0000000C.00000002.500024504.00000000005B3000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmp, Original Shipment Document.exe, 0000000C.00000002.504792985.0000000002F15000.00000004.00000001.sdmp, Original Shipment Document.exe, 0000000C.00000002.504781050.0000000002EFE000.00000004.00000001.sdmpString found in binary or memory: http://pC7mVPB6Y4Irl4x.org
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://pC7mVPB6Y4Irl4x.orgh_G
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/?ocid=iehp
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/?ocid=iehpP3G
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/H
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/de-ch/
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/de-ch/?ocid=iehp
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/de-ch/H
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;g
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=58648497779
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gt
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmp, Original Shipment Document.exe, 0000000C.00000002.499958957.0000000000574000.00000004.00000020.sdmpString found in binary or memory: https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.php
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.phpH
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1P3G
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1P3G
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.phpH
                      Source: Original Shipment Document.exe, 00000004.00000002.327982793.0000000000560000.00000040.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1H5J20cDnop7M6bMvKPeXGm49G-GMKovF
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/login.srf
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1601451842&rver=6.0.5286.0&wp=MBI_SSL&wre
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/login.srfH
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorizeH
                      Source: Original Shipment Document.exe, 0000000C.00000002.500024504.00000000005B3000.00000004.00000020.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/H
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/thank-you.html
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/thank-you.htmlH
                      Source: Original Shipment Document.exe, 0000000C.00000002.504812359.0000000002F24000.00000004.00000001.sdmpString found in binary or memory: http://checkip.amazonaws.com
                      Source: Original Shipment Document.exe, 0000000C.00000002.504800382.0000000002F1A000.00000004.00000001.sdmpString found in binary or memory: http://checkip.amazonaws.com/
                      Source: Original Shipment Document.exe, 0000000C.00000002.504812359.0000000002F24000.00000004.00000001.sdmpString found in binary or memory: http://checkip.amazonaws.comx&
                      Source: Original Shipment Document.exe, 0000000C.00000002.500024504.00000000005B3000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: Original Shipment Document.exe, 0000000C.00000002.505756785.0000000005EF0000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                      Source: Original Shipment Document.exe, 0000000C.00000002.500024504.00000000005B3000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                      Source: Original Shipment Document.exe, 0000000C.00000002.500024504.00000000005B3000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
                      Source: Original Shipment Document.exe, 0000000C.00000002.500024504.00000000005B3000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmp, Original Shipment Document.exe, 0000000C.00000002.504792985.0000000002F15000.00000004.00000001.sdmp, Original Shipment Document.exe, 0000000C.00000002.504781050.0000000002EFE000.00000004.00000001.sdmpString found in binary or memory: http://pC7mVPB6Y4Irl4x.org
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://pC7mVPB6Y4Irl4x.orgh_G
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/?ocid=iehp
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/?ocid=iehpP3G
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/H
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/de-ch/
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/de-ch/?ocid=iehp
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/de-ch/H
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;g
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=58648497779
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gt
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmp, Original Shipment Document.exe, 0000000C.00000002.499958957.0000000000574000.00000004.00000020.sdmpString found in binary or memory: https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.php
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.phpH
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1P3G
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1P3G
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.phpH
                      Source: Original Shipment Document.exe, 00000004.00000002.327982793.0000000000560000.00000040.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1H5J20cDnop7M6bMvKPeXGm49G-GMKovF
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/login.srf
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1601451842&rver=6.0.5286.0&wp=MBI_SSL&wre
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/login.srfH
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorizeH
                      Source: Original Shipment Document.exe, 0000000C.00000002.500024504.00000000005B3000.00000004.00000020.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/H
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/thank-you.html
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0
                      Source: Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/thank-you.htmlH
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0040703E OpenClipboard,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0040703E OpenClipboard,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043258C GetClipboardData,GlobalFix,GlobalUnWire,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043258C GetClipboardData,GlobalFix,GlobalUnWire,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0045BDA0 GetKeyboardState,SetKeyboardState,SendMessageA,SendMessageA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0045BDA0 GetKeyboardState,SetKeyboardState,SendMessageA,SendMessageA,

                      System Summary:

                      barindex
                      Malicious sample detected (through community Yara rule)Show sources
                      Source: 0000000C.00000002.504397357.0000000002CFA000.00000004.00000001.sdmp, type: MEMORYMatched rule: agenttesla_smtp_variant Author: j from thl <j@techhelplist.com> with thx to @fumik0_ !!1!
                      Source: Process Memory Space: Original Shipment Document.exe PID: 1848, type: MEMORYMatched rule: agenttesla_smtp_variant Author: j from thl <j@techhelplist.com> with thx to @fumik0_ !!1!
                      Source: 0000000C.00000002.504397357.0000000002CFA000.00000004.00000001.sdmp, type: MEMORYMatched rule: agenttesla_smtp_variant Author: j from thl <j@techhelplist.com> with thx to @fumik0_ !!1!
                      Source: Process Memory Space: Original Shipment Document.exe PID: 1848, type: MEMORYMatched rule: agenttesla_smtp_variant Author: j from thl <j@techhelplist.com> with thx to @fumik0_ !!1!
                      Yara detected Agent Tesla TrojanShow sources
                      Source: Yara matchFile source: 0000000C.00000002.504397357.0000000002CFA000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Original Shipment Document.exe PID: 1848, type: MEMORY
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: Original Shipment Document.exe
                      Source: initial sampleStatic PE information: Filename: Original Shipment Document.exe
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00457E74 NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004585F0 IsIconic,SetActiveWindow,IsWindowEnabled,SetWindowPos,NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004586A0 IsIconic,SetActiveWindow,IsWindowEnabled,NtdllDefWindowProc_A,SetWindowPos,SetFocus,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0042E8BC NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0044CA64 GetSubMenu,SaveDC,RestoreDC,7378B080,SaveDC,RestoreDC,NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043CE20 NtdllDefWindowProc_A,GetCapture,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00457E74 NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004585F0 IsIconic,SetActiveWindow,IsWindowEnabled,SetWindowPos,NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004586A0 IsIconic,SetActiveWindow,IsWindowEnabled,NtdllDefWindowProc_A,SetWindowPos,SetFocus,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0042E8BC NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0044CA64 GetSubMenu,SaveDC,RestoreDC,7378B080,SaveDC,RestoreDC,NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043CE20 NtdllDefWindowProc_A,GetCapture,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02342A10 NtProtectVirtualMemory,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02340F8C NtWriteVirtualMemory,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02340F5E NtWriteVirtualMemory,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02341167 NtWriteVirtualMemory,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_00561471 NtProtectVirtualMemory,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_00560D7C CreateThread,TerminateThread,NtProtectVirtualMemory,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_00562A10 NtProtectVirtualMemory,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_00560DCE LdrInitializeThunk,RtlAddVectoredExceptionHandler,LdrInitializeThunk,NtProtectVirtualMemory,NtProtectVirtualMemory,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_005613FD Sleep,LdrInitializeThunk,NtProtectVirtualMemory,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_00562D90 NtSetInformationThread,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_0056146B NtProtectVirtualMemory,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_0056032B NtProtectVirtualMemory,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_00562DCC NtSetInformationThread,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_00562D96 NtSetInformationThread,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_00452159 NtCreateSection,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_05370476 NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_05370445 NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00452548
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0044CA64
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00452548
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0044CA64
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_004015DC
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401E1B
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401E60
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401ECA
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401ED1
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401ED4
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401EDC
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401EE8
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401EF0
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401EF9
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401EA6
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401F05
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401F08
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401F10
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_00401F18
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02341534
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_004015DC
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401E1B
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401E60
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401ECA
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401ED1
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401ED4
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401EDC
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401EE8
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401EF0
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401EF9
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401EA6
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401F05
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401F08
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401F10
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_1_00401F18
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_0044B976
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_0045113D
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_04CFD342
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_04CFE897
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_04CFF459
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_04CFE20F
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_04CFCF0F
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_04CFE92B
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_04CFF928
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_04CFF938
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: String function: 00403980 appears 32 times
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: String function: 00404320 appears 75 times
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: String function: 00403980 appears 32 times
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: String function: 00404320 appears 75 times
                      Source: Original Shipment Document.exe, 00000000.00000002.234335175.0000000002230000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000000.00000002.234491928.000000000251C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameThermolum.exe vs Original Shipment Document.exe
                      Source: Original Shipment Document.exeBinary or memory string: OriginalFilename vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000001.00000001.233845027.000000000040C000.00000040.00020000.sdmpBinary or memory string: OriginalFilenameThermolum.exe vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000001.00000002.273393170.0000000002200000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameThermolum.exeFE2XRibbon Turbino$ vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000001.00000002.273413707.0000000002320000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000004.00000002.332447123.000000001EE80000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000004.00000002.332467489.000000001EFD0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000004.00000002.332714204.000000001F732000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameIELibrary.dll4 vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000004.00000002.332714204.000000001F732000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameYLUNSZCIEWYCHRDUHOLIFUNMQVZGKYTSCPZZKDHF_20190607180258786.exe4 vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000004.00000002.332541744.000000001F2C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exeBinary or memory string: OriginalFilename vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505506746.00000000056F0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIELibrary.dll4 vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.500431770.0000000000AE2000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameYLUNSZCIEWYCHRDUHOLIFUNMQVZGKYTSCPZZKDHF_20190607180258786.exe4 vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505299196.0000000005330000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.504152490.0000000002C20000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewbemdisp.tlbj% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505566735.0000000005760000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505032476.0000000005000000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505634471.0000000005990000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000000.00000002.234335175.0000000002230000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000000.00000002.234491928.000000000251C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameThermolum.exe vs Original Shipment Document.exe
                      Source: Original Shipment Document.exeBinary or memory string: OriginalFilename vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000001.00000001.233845027.000000000040C000.00000040.00020000.sdmpBinary or memory string: OriginalFilenameThermolum.exe vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000001.00000002.273393170.0000000002200000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameThermolum.exeFE2XRibbon Turbino$ vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000001.00000002.273413707.0000000002320000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000004.00000002.332447123.000000001EE80000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000004.00000002.332467489.000000001EFD0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000004.00000002.332714204.000000001F732000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameIELibrary.dll4 vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000004.00000002.332714204.000000001F732000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameYLUNSZCIEWYCHRDUHOLIFUNMQVZGKYTSCPZZKDHF_20190607180258786.exe4 vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 00000004.00000002.332541744.000000001F2C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exeBinary or memory string: OriginalFilename vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505506746.00000000056F0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIELibrary.dll4 vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.500431770.0000000000AE2000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameYLUNSZCIEWYCHRDUHOLIFUNMQVZGKYTSCPZZKDHF_20190607180258786.exe4 vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505299196.0000000005330000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.504152490.0000000002C20000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewbemdisp.tlbj% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505566735.0000000005760000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505032476.0000000005000000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs Original Shipment Document.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505634471.0000000005990000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs Original Shipment Document.exe
                      Source: 0000000C.00000002.504397357.0000000002CFA000.00000004.00000001.sdmp, type: MEMORYMatched rule: agenttesla_smtp_variant date = 2018/2, filetype = memory, reference3 = agent tesla == negasteal -- @coldshell, author = j from thl <j@techhelplist.com> with thx to @fumik0_ !!1!, reference1 = https://www.virustotal.com/#/file/1198865bc928a7a4f7977aaa36af5a2b9d5a949328b89dd87c541758516ad417/detection, reference2 = https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/tspy_negasteal.a, version = stealer
                      Source: Process Memory Space: Original Shipment Document.exe PID: 1848, type: MEMORYMatched rule: agenttesla_smtp_variant date = 2018/2, filetype = memory, reference3 = agent tesla == negasteal -- @coldshell, author = j from thl <j@techhelplist.com> with thx to @fumik0_ !!1!, reference1 = https://www.virustotal.com/#/file/1198865bc928a7a4f7977aaa36af5a2b9d5a949328b89dd87c541758516ad417/detection, reference2 = https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/tspy_negasteal.a, version = stealer
                      Source: 0000000C.00000002.504397357.0000000002CFA000.00000004.00000001.sdmp, type: MEMORYMatched rule: agenttesla_smtp_variant date = 2018/2, filetype = memory, reference3 = agent tesla == negasteal -- @coldshell, author = j from thl <j@techhelplist.com> with thx to @fumik0_ !!1!, reference1 = https://www.virustotal.com/#/file/1198865bc928a7a4f7977aaa36af5a2b9d5a949328b89dd87c541758516ad417/detection, reference2 = https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/tspy_negasteal.a, version = stealer
                      Source: Process Memory Space: Original Shipment Document.exe PID: 1848, type: MEMORYMatched rule: agenttesla_smtp_variant date = 2018/2, filetype = memory, reference3 = agent tesla == negasteal -- @coldshell, author = j from thl <j@techhelplist.com> with thx to @fumik0_ !!1!, reference1 = https://www.virustotal.com/#/file/1198865bc928a7a4f7977aaa36af5a2b9d5a949328b89dd87c541758516ad417/detection, reference2 = https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/tspy_negasteal.a, version = stealer
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/0@3/2
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00420594 GetLastError,FormatMessageA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00420594 GetLastError,FormatMessageA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_053702FA AdjustTokenPrivileges,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_053702C3 AdjustTokenPrivileges,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_053702FA AdjustTokenPrivileges,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_053702C3 AdjustTokenPrivileges,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00408B02 GetDiskFreeSpaceA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00408B02 GetDiskFreeSpaceA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00416D64 FindResourceA,LoadResource,SizeofResource,LockResource,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00416D64 FindResourceA,LoadResource,SizeofResource,LockResource,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile created: C:\Users\user\AppData\Local\Temp\~DFBEC6A87608955887.TMPJump to behavior
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile created: C:\Users\user\AppData\Local\Temp\~DFBEC6A87608955887.TMPJump to behavior
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Original Shipment Document.exeVirustotal: Detection: 31%
                      Source: Original Shipment Document.exeVirustotal: Detection: 31%
                      Source: unknownProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                      Source: Binary string: C:\Users\Admin\Desktop\IELibrary\IELibrary\obj\Debug\IELibrary.pdb source: Original Shipment Document.exe
                      Source: Binary string: C:\Users\Admin\Desktop\IELibrary\IELibrary\obj\Debug\IELibrary.pdb source: Original Shipment Document.exe

                      Data Obfuscation:

                      barindex
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeUnpacked PE file: 1.2.Original Shipment Document.exe.400000.0.unpack CODE:ER;DATA:W;BSS:W;.idata:W;.tls:W;.rdata:R;.reloc:R;.rsrc:R; vs .text:ER;.data:W;.rsrc:R;
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeUnpacked PE file: 12.2.Original Shipment Document.exe.400000.0.unpack CODE:ER;DATA:W;BSS:W;.idata:W;.tls:W;.rdata:R;.reloc:R;.rsrc:R; vs .text:ER;.rsrc:R;.reloc:R;
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeUnpacked PE file: 1.2.Original Shipment Document.exe.400000.0.unpack CODE:ER;DATA:W;BSS:W;.idata:W;.tls:W;.rdata:R;.reloc:R;.rsrc:R; vs .text:ER;.data:W;.rsrc:R;
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeUnpacked PE file: 12.2.Original Shipment Document.exe.400000.0.unpack CODE:ER;DATA:W;BSS:W;.idata:W;.tls:W;.rdata:R;.reloc:R;.rsrc:R; vs .text:ER;.rsrc:R;.reloc:R;
                      Detected unpacking (creates a PE file in dynamic memory)Show sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeUnpacked PE file: 12.2.Original Shipment Document.exe.2310000.3.unpack
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeUnpacked PE file: 12.2.Original Shipment Document.exe.2310000.3.unpack
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeUnpacked PE file: 1.2.Original Shipment Document.exe.400000.0.unpack
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeUnpacked PE file: 12.2.Original Shipment Document.exe.400000.0.unpack
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeUnpacked PE file: 1.2.Original Shipment Document.exe.400000.0.unpack
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeUnpacked PE file: 12.2.Original Shipment Document.exe.400000.0.unpack
                      Yara detected GuLoaderShow sources
                      Source: Yara matchFile source: 00000004.00000002.327982793.0000000000560000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Original Shipment Document.exe PID: 5852, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Original Shipment Document.exe PID: 5240, type: MEMORY
                      Yara detected VB6 Downloader GenericShow sources
                      Source: Yara matchFile source: Process Memory Space: Original Shipment Document.exe PID: 5852, type: MEMORY
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00443C20 SetErrorMode,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SetErrorMode,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00443C20 SetErrorMode,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SetErrorMode,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00444250 push 004442DDh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0040C020 push 0040C038h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0040C03A push 0040C0ABh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0040C03C push 0040C0ABh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00410150 push 004101B1h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0040C11A push 0040C148h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0040C11C push 0040C148h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0046C120 push 0046C153h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0046C1DC push 0046C208h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0045A1D8 push ecx; mov dword ptr [esp], edx
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004281DC push 00428208h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004441E8 push 0044424Eh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00428190 push 004281D1h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004101B4 push 004103B5h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00428214 push 0042824Ch; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0046C22C push 0046C26Fh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0041C234 push ecx; mov dword ptr [esp], edx
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0046C2EC push 0046C318h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0046C294 push 0046C2D7h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00432364 push 004323BDh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0046C324 push 0046C350h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004263D8 push 004264A8h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004103B8 push 004104FCh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00412470 push eax; retf 0041h
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0041A4C8 push ecx; mov dword ptr [esp], edx
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004104D0 push 004104FCh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0047055C push 00470588h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00406576 push 004065C9h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00406578 push 004065C9h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00428538 push 00428564h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0042C5E4 push 0042C610h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00444250 push 004442DDh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0040C020 push 0040C038h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0040C03A push 0040C0ABh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0040C03C push 0040C0ABh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00410150 push 004101B1h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0040C11A push 0040C148h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0040C11C push 0040C148h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0046C120 push 0046C153h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0046C1DC push 0046C208h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0045A1D8 push ecx; mov dword ptr [esp], edx
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004281DC push 00428208h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004441E8 push 0044424Eh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00428190 push 004281D1h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004101B4 push 004103B5h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00428214 push 0042824Ch; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0046C22C push 0046C26Fh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0041C234 push ecx; mov dword ptr [esp], edx
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0046C2EC push 0046C318h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0046C294 push 0046C2D7h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00432364 push 004323BDh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0046C324 push 0046C350h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004263D8 push 004264A8h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004103B8 push 004104FCh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00412470 push eax; retf 0041h
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0041A4C8 push ecx; mov dword ptr [esp], edx
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004104D0 push 004104FCh; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0047055C push 00470588h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00406576 push 004065C9h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00406578 push 004065C9h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00428538 push 00428564h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0042C5E4 push 0042C610h; ret
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00457EFC PostMessageA,PostMessageA,SendMessageA,GetProcAddress,GetLastError,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043E4F4 IsIconic,GetCapture,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004585F0 IsIconic,SetActiveWindow,IsWindowEnabled,SetWindowPos,NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004586A0 IsIconic,SetActiveWindow,IsWindowEnabled,NtdllDefWindowProc_A,SetWindowPos,SetFocus,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00426BA4 IsIconic,GetWindowPlacement,GetWindowRect,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043ED9C IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00454FF0 SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043F680 IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00457EFC PostMessageA,PostMessageA,SendMessageA,GetProcAddress,GetLastError,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043E4F4 IsIconic,GetCapture,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004585F0 IsIconic,SetActiveWindow,IsWindowEnabled,SetWindowPos,NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004586A0 IsIconic,SetActiveWindow,IsWindowEnabled,NtdllDefWindowProc_A,SetWindowPos,SetFocus,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00426BA4 IsIconic,GetWindowPlacement,GetWindowRect,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043ED9C IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00454FF0 SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043F680 IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00443C20 SetErrorMode,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SetErrorMode,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00443C20 SetErrorMode,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SetErrorMode,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02342507
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02342507
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_00562507
                      Contains functionality to detect sleep reduction / modificationsShow sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043372C
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043372C
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Tries to detect Any.runShow sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Program Files\qga\qga.exe
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Program Files\qga\qga.exe
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Program Files\qga\qga.exe
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Program Files\qga\qga.exe
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: Original Shipment Document.exeBinary or memory string: ROGRAM FILES\QEMU-GA\QEMU-GA.EXE
                      Source: Original Shipment Document.exeBinary or memory string: :\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
                      Source: Original Shipment Document.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
                      Source: Original Shipment Document.exeBinary or memory string: ROGRAM FILES\QEMU-GA\QEMU-GA.EXE
                      Source: Original Shipment Document.exeBinary or memory string: :\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
                      Source: Original Shipment Document.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
                      Tries to detect virtualization through RDTSC time measurementsShow sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeRDTSC instruction interceptor: First address: 000000000234250A second address: 000000000234252E instructions: 0x00000000 rdtsc 0x00000002 nop 0x00000003 lfence 0x00000006 shl edx, 20h 0x00000009 nop 0x0000000a or edx, eax 0x0000000c clc 0x0000000d mov esi, edx 0x0000000f pushad 0x00000010 cld 0x00000011 mov eax, 00000001h 0x00000016 cpuid 0x00000018 bt ecx, 1Fh 0x0000001c nop 0x0000001d jc 00007F286C908C23h 0x0000001f cld 0x00000020 popad 0x00000021 lfence 0x00000024 rdtsc
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeRDTSC instruction interceptor: First address: 000000000234252E second address: 000000000234250A instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a sub edx, esi 0x0000000c cmp edx, 00000000h 0x0000000f jle 00007F286C90903Ah 0x00000011 ret 0x00000012 add edi, edx 0x00000014 pop ecx 0x00000015 dec ecx 0x00000016 cmp ecx, 00000000h 0x00000019 jne 00007F286C909063h 0x0000001b push ecx 0x0000001c call 00007F286C90908Fh 0x00000021 lfence 0x00000024 rdtsc
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeRDTSC instruction interceptor: First address: 000000000056250A second address: 000000000056252E instructions: 0x00000000 rdtsc 0x00000002 nop 0x00000003 lfence 0x00000006 shl edx, 20h 0x00000009 nop 0x0000000a or edx, eax 0x0000000c clc 0x0000000d mov esi, edx 0x0000000f pushad 0x00000010 cld 0x00000011 mov eax, 00000001h 0x00000016 cpuid 0x00000018 bt ecx, 1Fh 0x0000001c nop 0x0000001d jc 00007F286C908C23h 0x0000001f cld 0x00000020 popad 0x00000021 lfence 0x00000024 rdtsc
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeRDTSC instruction interceptor: First address: 000000000056252E second address: 000000000056250A instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a sub edx, esi 0x0000000c cmp edx, 00000000h 0x0000000f jle 00007F286C90903Ah 0x00000011 lfence 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02342507 rdtsc
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02342507 rdtsc
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: GetCurrentThreadId,GetCursorPos,WaitForSingleObject,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: GetCurrentThreadId,GetCursorPos,WaitForSingleObject,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeThread delayed: delay time: 1800000
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeThread delayed: delay time: 1800000
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeWindow / User API: threadDelayed 593
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeWindow / User API: threadDelayed 593
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043372C
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_0043372C
                      Source: C:\Users\user\Desktop\Original Shipment Document.exe TID: 3056Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\Original Shipment Document.exe TID: 3056Thread sleep time: -1800000s >= -30000s
                      Source: C:\Users\user\Desktop\Original Shipment Document.exe TID: 3056Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\Original Shipment Document.exe TID: 3056Thread sleep time: -1800000s >= -30000s
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004703B0 GetSystemTime followed by cmp: cmp word ptr [esp], 07e4h and CTI: jnc 004703CBh
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004703B0 GetSystemTime followed by cmp: cmp word ptr [esp], 07e4h and CTI: jnc 004703CBh
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00408938 FindFirstFileA,GetLastError,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00405AC0 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00408938 FindFirstFileA,GetLastError,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00405AC0 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00420B24 GetSystemInfo,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00420B24 GetSystemInfo,
                      Source: Original Shipment Document.exe, 0000000C.00000002.505032476.0000000005000000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: Original Shipment Document.exeBinary or memory string: rogram Files\Qemu-ga\qemu-ga.exe
                      Source: Original Shipment Document.exeBinary or memory string: :\Program Files\Qemu-ga\qemu-ga.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505032476.0000000005000000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: Original Shipment Document.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505032476.0000000005000000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: Original Shipment Document.exe, 0000000C.00000002.499958957.0000000000574000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllMAC Layer LightWeight Filter-0000tA
                      Source: Original Shipment Document.exe, 0000000C.00000002.505032476.0000000005000000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: Original Shipment Document.exe, 0000000C.00000002.505032476.0000000005000000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: Original Shipment Document.exeBinary or memory string: rogram Files\Qemu-ga\qemu-ga.exe
                      Source: Original Shipment Document.exeBinary or memory string: :\Program Files\Qemu-ga\qemu-ga.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505032476.0000000005000000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: Original Shipment Document.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
                      Source: Original Shipment Document.exe, 0000000C.00000002.505032476.0000000005000000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: Original Shipment Document.exe, 0000000C.00000002.499958957.0000000000574000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllMAC Layer LightWeight Filter-0000tA
                      Source: Original Shipment Document.exe, 0000000C.00000002.505032476.0000000005000000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess information queried: ProcessInformation

                      Anti Debugging:

                      barindex
                      Hides threads from debuggersShow sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess queried: DebugFlags
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess queried: DebugObjectHandle
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess queried: DebugFlags
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess queried: DebugObjectHandle
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess queried: DebugFlags
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess queried: DebugObjectHandle
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess queried: DebugFlags
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess queried: DebugObjectHandle
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02342507 rdtsc
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02342507 rdtsc
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02341AEA LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02341AEA LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_0044D6F3 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_0044D6F3 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00443C20 SetErrorMode,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SetErrorMode,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00443C20 SetErrorMode,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SetErrorMode,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_0234222C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_0234275C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02341385 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02340BC1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02342445 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02340CEF mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_023408EF mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_0234222C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_0234275C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02341385 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02340BC1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02342445 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_02340CEF mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 1_2_023408EF mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_0056275C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_00562445 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_0056222C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_00560BC1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_005608EF mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_00561385 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_00451412 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_004514D0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_00560DCE LdrInitializeThunk,RtlAddVectoredExceptionHandler,LdrInitializeThunk,NtProtectVirtualMemory,NtProtectVirtualMemory,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 4_2_00560DCE LdrInitializeThunk,RtlAddVectoredExceptionHandler,LdrInitializeThunk,NtProtectVirtualMemory,NtProtectVirtualMemory,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_0044D6F3 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_0044C746 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_0044FD7F __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_0044DBB5 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeMemory protected: page read and write | page guard
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeMemory protected: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Maps a DLL or memory area into another processShow sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: unknown target: C:\Users\user\Desktop\Original Shipment Document.exe protection: execute and read and write
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: unknown target: C:\Users\user\Desktop\Original Shipment Document.exe protection: execute and read and write
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: unknown target: C:\Users\user\Desktop\Original Shipment Document.exe protection: execute and read and write
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: unknown target: C:\Users\user\Desktop\Original Shipment Document.exe protection: execute and read and write
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: unknown target: C:\Users\user\Desktop\Original Shipment Document.exe protection: execute and read and write
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeSection loaded: unknown target: C:\Users\user\Desktop\Original Shipment Document.exe protection: execute and read and write
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeProcess created: C:\Users\user\Desktop\Original Shipment Document.exe 'C:\Users\user\Desktop\Original Shipment Document.exe'
                      Source: Original Shipment Document.exe, 0000000C.00000002.500534302.0000000000F00000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: Original Shipment Document.exe, 0000000C.00000002.500534302.0000000000F00000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: Original Shipment Document.exe, 0000000C.00000002.500534302.0000000000F00000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
                      Source: Original Shipment Document.exe, 0000000C.00000002.500534302.0000000000F00000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: Original Shipment Document.exe, 0000000C.00000002.500534302.0000000000F00000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: Original Shipment Document.exe, 0000000C.00000002.500534302.0000000000F00000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: Original Shipment Document.exe, 0000000C.00000002.500534302.0000000000F00000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: Original Shipment Document.exe, 0000000C.00000002.500534302.0000000000F00000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
                      Source: Original Shipment Document.exe, 0000000C.00000002.500534302.0000000000F00000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: Original Shipment Document.exe, 0000000C.00000002.500534302.0000000000F00000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: GetLocaleInfoA,GetACP,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: GetLocaleInfoA,GetACP,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004703B0 GetSystemTime,ExitProcess,6E1625A0,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_004703B0 GetSystemTime,ExitProcess,6E1625A0,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_023AA5A2 GetUserNameW,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 12_2_023AA5A2 GetUserNameW,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00444250 GetVersion,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeCode function: 0_2_00444250 GetVersion,
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: Original Shipment Document.exe, 00000000.00000002.234035192.000000000019D000.00000004.00000010.sdmpBinary or memory string: avp.exe
                      Source: Original Shipment Document.exe, 00000000.00000002.234035192.000000000019D000.00000004.00000010.sdmpBinary or memory string: avp.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0000000C.00000002.500431770.0000000000AE2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.499678365.0000000000459000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.499467401.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.332714204.000000001F732000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.500366577.0000000000A90000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.500615250.0000000002312000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.332753801.000000001F789000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Original Shipment Document.exe PID: 1848, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Original Shipment Document.exe PID: 5240, type: MEMORY
                      Source: Yara matchFile source: 12.2.Original Shipment Document.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.Original Shipment Document.exe.a90000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.Original Shipment Document.exe.2310000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.Original Shipment Document.exe.a90000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.Original Shipment Document.exe.1f730000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.Original Shipment Document.exe.ae0000.2.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\Original Shipment Document.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Original Shipment Document.exe PID: 1848, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0000000C.00000002.500431770.0000000000AE2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.499678365.0000000000459000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.499467401.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.332714204.000000001F732000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.500366577.0000000000A90000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.500615250.0000000002312000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.332753801.000000001F789000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Original Shipment Document.exe PID: 1848, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Original Shipment Document.exe PID: 5240, type: MEMORY
                      Source: Yara matchFile source: 12.2.Original Shipment Document.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.Original Shipment Document.exe.a90000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.Original Shipment Document.exe.2310000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.Original Shipment Document.exe.a90000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.Original Shipment Document.exe.1f730000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.Original Shipment Document.exe.ae0000.2.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation111Application Shimming1Application Shimming1Disable or Modify Tools1OS Credential Dumping2System Time Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API1Boot or Logon Initialization ScriptsAccess Token Manipulation1Deobfuscate/Decode Files or Information1Input Capture11Account Discovery1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Process Injection112Obfuscated Files or Information3Credentials in Registry1File and Directory Discovery1SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing31NTDSSystem Information Discovery328Distributed Component Object ModelInput Capture11Scheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptVirtualization/Sandbox Evasion24LSA SecretsQuery Registry1SSHClipboard Data2Data Transfer Size LimitsApplication Layer Protocol12Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonAccess Token Manipulation1Cached Domain CredentialsSecurity Software Discovery671VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncVirtualization/Sandbox Evasion24Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemProcess Discovery2Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowApplication Window Discovery11Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureRemote System Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                      Compromise Software Supply ChainUnix ShellLaunchdLaunchdRename System UtilitiesKeyloggingSystem Network Configuration Discovery1Component Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 320278 Sample: Original Shipment Document.exe Startdate: 19/11/2020 Architecture: WINDOWS Score: 100 23 checkip.us-east-1.prod.check-ip.aws.a2z.com 2->23 25 checkip.check-ip.aws.a2z.com 2->25 27 checkip.amazonaws.com 2->27 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 15 other signatures 2->49 9 Original Shipment Document.exe 2->9         started        signatures3 process4 signatures5 59 Maps a DLL or memory area into another process 9->59 12 Original Shipment Document.exe 1 9->12         started        process6 signatures7 61 Tries to detect Any.run 12->61 63 Hides threads from debuggers 12->63 15 Original Shipment Document.exe 6 12->15         started        process8 dnsIp9 33 googlehosted.l.googleusercontent.com 216.58.215.225, 443, 49728 GOOGLEUS United States 15->33 35 doc-0c-3k-docs.googleusercontent.com 15->35 37 Tries to detect Any.run 15->37 39 Maps a DLL or memory area into another process 15->39 41 Hides threads from debuggers 15->41 19 Original Shipment Document.exe 16 15->19         started        signatures10 process11 dnsIp12 29 enmark.com.my 110.4.45.145, 49736, 49740, 587 EXABYTES-AS-APExaBytesNetworkSdnBhdMY Malaysia 19->29 31 mail.enmark.com.my 19->31 51 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 19->51 53 Tries to steal Mail credentials (via file access) 19->53 55 Tries to harvest and steal ftp login credentials 19->55 57 Tries to harvest and steal browser information (history, passwords, etc) 19->57 signatures13

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Original Shipment Document.exe31%VirustotalBrowse
                      Original Shipment Document.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      4.2.Original Shipment Document.exe.1f730000.4.unpack100%AviraTR/Spy.Agent.lkofdDownload File
                      0.2.Original Shipment Document.exe.400000.0.unpack100%AviraHEUR/AGEN.1131223Download File
                      1.2.Original Shipment Document.exe.400000.0.unpack100%AviraHEUR/AGEN.1135507Download File
                      12.2.Original Shipment Document.exe.2310000.3.unpack100%AviraTR/Spy.Agent.lkofdDownload File
                      1.1.Original Shipment Document.exe.400000.0.unpack100%AviraHEUR/AGEN.1135507Download File
                      12.2.Original Shipment Document.exe.ae0000.2.unpack100%AviraTR/Spy.Agent.lkofdDownload File
                      12.2.Original Shipment Document.exe.400000.0.unpack100%AviraTR/Spy.Agent.lkofdDownload File
                      12.1.Original Shipment Document.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      SourceDetectionScannerLabelLink
                      enmark.com.my0%VirustotalBrowse
                      mail.enmark.com.my2%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      http://pC7mVPB6Y4Irl4x.org0%Avira URL Cloudsafe
                      https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gt0%Avira URL Cloudsafe
                      http://checkip.amazonaws.comx&0%Avira URL Cloudsafe
                      http://pC7mVPB6Y4Irl4x.orgh_G0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      checkip.us-east-1.prod.check-ip.aws.a2z.com
                      52.206.184.85
                      truefalse
                        high
                        googlehosted.l.googleusercontent.com
                        216.58.215.225
                        truefalse
                          high
                          enmark.com.my
                          110.4.45.145
                          truetrueunknown
                          mail.enmark.com.my
                          unknown
                          unknowntrueunknown
                          checkip.amazonaws.com
                          unknown
                          unknownfalse
                            high
                            doc-0c-3k-docs.googleusercontent.com
                            unknown
                            unknownfalse
                              high

                              URLs from Memory and Binaries

                              NameSourceMaliciousAntivirus DetectionReputation
                              https://sectigo.com/CPS0Original Shipment Document.exe, 0000000C.00000002.500024504.00000000005B3000.00000004.00000020.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=58648497779Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                high
                                https://contextual.media.net/medianet.phpOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                  high
                                  https://contextual.media.net/medianet.phpHOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                    high
                                    http://pC7mVPB6Y4Irl4x.orgOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmp, Original Shipment Document.exe, 0000000C.00000002.504792985.0000000002F15000.00000004.00000001.sdmp, Original Shipment Document.exe, 0000000C.00000002.504781050.0000000002EFE000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                      high
                                      https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.msn.com/de-ch/HOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                        high
                                        http://checkip.amazonaws.comx&Original Shipment Document.exe, 0000000C.00000002.504812359.0000000002F24000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1P3GOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.msn.com/Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.msn.com/de-ch/?ocid=iehpOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                              high
                                              https://contextual.media.net/checksync.phpHOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.msn.com/?ocid=iehpP3GOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96eOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;gOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://checkip.amazonaws.comOriginal Shipment Document.exe, 0000000C.00000002.504812359.0000000002F24000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.msn.com/de-ch/Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.msn.com/?ocid=iehpOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://www.msn.com/HOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1Original Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://checkip.amazonaws.com/Original Shipment Document.exe, 0000000C.00000002.504800382.0000000002F1A000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1P3GOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://contextual.media.net/checksync.phpOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://pC7mVPB6Y4Irl4x.orgh_GOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          low
                                                                          https://login.microsoftonline.com/common/oauth2/authorizeHOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://login.microsoftonline.com/common/oauth2/authorizeOriginal Shipment Document.exe, 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmpfalse
                                                                              high

                                                                              Contacted IPs

                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs

                                                                              Public

                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              216.58.215.225
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              110.4.45.145
                                                                              unknownMalaysia
                                                                              46015EXABYTES-AS-APExaBytesNetworkSdnBhdMYtrue

                                                                              General Information

                                                                              Joe Sandbox Version:31.0.0 Red Diamond
                                                                              Analysis ID:320278
                                                                              Start date:19.11.2020
                                                                              Start time:08:25:57
                                                                              Joe Sandbox Product:CloudBasic
                                                                              Overall analysis duration:0h 9m 34s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:light
                                                                              Sample file name:Original Shipment Document.exe
                                                                              Cookbook file name:default.jbs
                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                              Number of analysed new started processes analysed:21
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • HDC enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal100.troj.spyw.evad.winEXE@7/0@3/2
                                                                              EGA Information:Failed
                                                                              HDC Information:
                                                                              • Successful, ratio: 77.2% (good quality ratio 69.3%)
                                                                              • Quality average: 76.8%
                                                                              • Quality standard deviation: 33.2%
                                                                              HCA Information:
                                                                              • Successful, ratio: 61%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              Cookbook Comments:
                                                                              • Adjust boot time
                                                                              • Enable AMSI
                                                                              • Found application associated with file extension: .exe
                                                                              Warnings:
                                                                              Show All
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                              • TCP Packets have been reduced to 100
                                                                              • Excluded IPs from analysis (whitelisted): 13.88.21.125, 168.61.161.212, 23.54.113.104, 51.104.144.132, 172.217.168.78, 20.54.26.129, 51.103.5.186, 23.10.249.43, 23.10.249.26, 51.104.139.180
                                                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, arc.msn.com.nsatc.net, db3p-ris-pf-prod-atm.trafficmanager.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wns.notify.windows.com.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, par02p.wns.notify.windows.com.akadns.net, umwatsonrouting.trafficmanager.net, emea1.notify.windows.com.akadns.net, drive.google.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, skypedataprdcolwus15.cloudapp.net
                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                                                              Simulations

                                                                              Behavior and APIs

                                                                              TimeTypeDescription
                                                                              08:27:53API Interceptor1x Sleep call for process: Original Shipment Document.exe modified

                                                                              Joe Sandbox View / Context

                                                                              IPs

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              216.58.215.225http://www.raquelminiaturas.comGet hashmaliciousBrowse
                                                                              • lh3.googleusercontent.com/zFdxGE77vvD2w5xHy6jkVuElKv-U9_9qLkRYK8OnbDeJPtjSZ82UPq5w6hJ-SA=s35
                                                                              http://europeanclassiccomic.blogspot.com/2015/10/blueberry.htmlGet hashmaliciousBrowse
                                                                              • 4.bp.blogspot.com/favicon.ico
                                                                              https://us8.campaign-archive.com/?u=138f5ded60df44a9d668f9676&id=5d8d7aafa4Get hashmaliciousBrowse
                                                                              • translate.googleusercontent.com/translate_p?langpair=auto%7Ccs&u=https://us8.campaign-archive.com/%3Fu%3D138f5ded60df44a9d668f9676%26id%3D5d8d7aafa4&depth=1&rurl=translate.google.com&sp=nmt4&pto=aue&usg=ALkJrhgAAAAAXrHBj6x1dxxFZhBIo033nscIkJ_FbvWw
                                                                              https://us19.campaign-archive.com/?u=62fcc3a5440ee357c3ce9dd55&id=4b203d5a8aGet hashmaliciousBrowse
                                                                              • translate.googleusercontent.com/translate_p?langpair=auto%7Ccs&u=https://us19.campaign-archive.com/%3Fu%3D62fcc3a5440ee357c3ce9dd55%26id%3D4b203d5a8a&depth=1&rurl=translate.google.com&sp=nmt4&pto=aue&usg=ALkJrhgAAAAAXqn3nIoXwI3ENbPeYYf6T6p_pK5GTPmT
                                                                              https://us19.campaign-archive.com/?u=8e89d456ffaf3f3d5a8549671&id=0574fea297Get hashmaliciousBrowse
                                                                              • translate.googleusercontent.com/translate_p?langpair=auto%7Ccs&u=https://us19.campaign-archive.com/%3Fu%3D8e89d456ffaf3f3d5a8549671%26id%3D0574fea297&depth=1&rurl=translate.google.com&sp=nmt4&pto=aue&usg=ALkJrhgAAAAAXqnqncRlqSc70NUcTkUCErZ8AJyuo7HA
                                                                              https://us8.campaign-archive.com/?u=01c89012acab563c489f15c4a&id=de54f47a6eGet hashmaliciousBrowse
                                                                              • translate.googleusercontent.com/translate_p?langpair=auto%7Ccs&u=https://us8.campaign-archive.com/%3Fu%3D01c89012acab563c489f15c4a%26id%3Dde54f47a6e&depth=1&rurl=translate.google.com&sp=nmt4&pto=aue&usg=ALkJrhgAAAAAXqk5asMDXs0TwJJpfE0eo3irUowHUIn2
                                                                              https://us19.campaign-archive.com/?u=c72b8f3163312f10f7f6afd45&id=a5f69851dfGet hashmaliciousBrowse
                                                                              • translate.googleusercontent.com/translate_p?langpair=auto%7Ccs&u=https://us19.campaign-archive.com/%3Fu%3Dc72b8f3163312f10f7f6afd45%26id%3Da5f69851df&depth=1&rurl=translate.google.com&sp=nmt4&pto=aue&usg=ALkJrhgAAAAAXph24jvcHdc7bbj6A9OZbuILExXwwguL
                                                                              https://us19.campaign-archive.com/?e=&u=1eac12ab569ac2f85b4a54d6b&id=e95dff5c9eGet hashmaliciousBrowse
                                                                              • translate.googleusercontent.com/translate_p?langpair=auto%7Ccs&u=https://us19.campaign-archive.com/%3Fe%3D%26u%3D1eac12ab569ac2f85b4a54d6b%26id%3De95dff5c9e&depth=1&rurl=translate.google.com&sp=nmt4&pto=aue&usg=ALkJrhgAAAAAXpho35WY1XXfMIdQvn70tQlnaHJ6PprC
                                                                              http://laurenteffel.comGet hashmaliciousBrowse
                                                                              • afs.googleusercontent.com/dp-sedo/bullet_lime.gif
                                                                              110.4.45.145Request For quotation-00900.exeGet hashmaliciousBrowse
                                                                                PR-0012575 (P 999).exeGet hashmaliciousBrowse
                                                                                  IMG_09800008759827.exeGet hashmaliciousBrowse
                                                                                    RFQ # 102003889.exeGet hashmaliciousBrowse
                                                                                      RFQ SBO-700850-1172.exeGet hashmaliciousBrowse
                                                                                        Product Specification & Technical Data.exeGet hashmaliciousBrowse
                                                                                          img-20100410285007-0002.exeGet hashmaliciousBrowse
                                                                                            RFQ_CONTACTOR-LG. SSMAC21642.exeGet hashmaliciousBrowse
                                                                                              Request For Quotation.exeGet hashmaliciousBrowse
                                                                                                Invoice 11205034886.exeGet hashmaliciousBrowse
                                                                                                  CV.exeGet hashmaliciousBrowse
                                                                                                    Purchase Order No. STG1772020.exeGet hashmaliciousBrowse

                                                                                                      Domains

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      googlehosted.l.googleusercontent.comhttp://www.ericbess.com/ericblog/2008/03/03/wp-codebox/#examplesGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      https://msgcash.com/click/NzhlMWY1MTltNzg3NS00ZDFmLTk1YmQtODZiZGQ3MzQwZGMzGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      PURCHASE ORDER 998S.htmlGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      ACHWlRE REMlTTANCE ADVlCE..xlsxGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      https://www.canva.com/design/DAEN4Gk1aAs/uErgK6sn3gPozGMXWtYgqA/view?utm_content=DAEN4Gk1aAs&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      malware.htmlGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      ACH & WlRE REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      https://duemiglia.comGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      https://rb.gy/pt1wisGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      https://appdomomodeco.azurewebsites.net/Ze8Uc/RTkerMO~~/94NqmS/10eL3t7y5r/ertfg.php?bbre=b2c87a93e0cf0ea371b00359ad7f0b72Get hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      MIT-MULTA5600415258.msiGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      Genpact Purchase Order.exeGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      https://agrabadconventionhall.com/redirect-outlook.com/server%20configuration/?#info@herbertarchitekten.deGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      https://agrabadconventionhall.com/redirect-outlook.com/server configuration/Get hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      http://cricketventures.comGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      WOHSFR01BZAC6VP3YOYSGIHL92J4B0XM50RJR34.dllGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      https://nmcose.xmsrvt.xyz/main/Get hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      http://attachedofficebox.comGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      https://www.canva.com/design/DAENxfvgrAs/5Tn-gJFr52_HLDFhOay41A/view?utm_content=DAENxfvgrAs&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      https://tinyurl.com/y5tjuap2Get hashmaliciousBrowse
                                                                                                      • 172.217.21.65
                                                                                                      checkip.us-east-1.prod.check-ip.aws.a2z.comAvira.exeGet hashmaliciousBrowse
                                                                                                      • 107.21.162.206
                                                                                                      c6uPPniDMY.exeGet hashmaliciousBrowse
                                                                                                      • 52.204.109.97
                                                                                                      Nux6K0ntIa.exeGet hashmaliciousBrowse
                                                                                                      • 3.222.126.94
                                                                                                      zdM42KKNjR.exeGet hashmaliciousBrowse
                                                                                                      • 34.193.115.2
                                                                                                      OhGodAnETHlargementPill.exeGet hashmaliciousBrowse
                                                                                                      • 52.204.109.97
                                                                                                      F90oozSk95.exeGet hashmaliciousBrowse
                                                                                                      • 18.233.3.145
                                                                                                      O0B8ie2Wx5.exeGet hashmaliciousBrowse
                                                                                                      • 52.20.197.7
                                                                                                      6f4D1pyRb9.exeGet hashmaliciousBrowse
                                                                                                      • 52.204.109.97
                                                                                                      fqGEBlycxR.exeGet hashmaliciousBrowse
                                                                                                      • 18.209.89.50
                                                                                                      e4AJaKFTKE.exeGet hashmaliciousBrowse
                                                                                                      • 18.233.3.145
                                                                                                      HGGU5vbVLG.exeGet hashmaliciousBrowse
                                                                                                      • 52.206.184.85
                                                                                                      SKOakPjoWi.exeGet hashmaliciousBrowse
                                                                                                      • 52.204.109.97
                                                                                                      GJZLI8p7JH.exeGet hashmaliciousBrowse
                                                                                                      • 18.209.89.50
                                                                                                      MLcL3Hh1M6.exeGet hashmaliciousBrowse
                                                                                                      • 34.193.115.2
                                                                                                      QLPuFu7bkA.exeGet hashmaliciousBrowse
                                                                                                      • 34.193.115.2
                                                                                                      GOmoBhIx7j.exeGet hashmaliciousBrowse
                                                                                                      • 18.209.89.50
                                                                                                      74Yht1dIMF.exeGet hashmaliciousBrowse
                                                                                                      • 18.209.89.50
                                                                                                      vFfAv3VnjP.exeGet hashmaliciousBrowse
                                                                                                      • 34.193.115.2
                                                                                                      dYzx67fsER.exeGet hashmaliciousBrowse
                                                                                                      • 34.193.115.2
                                                                                                      psDdPRzpT7.exeGet hashmaliciousBrowse
                                                                                                      • 18.214.161.181

                                                                                                      ASN

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      GOOGLEUSKYC_DOC_.EXEGet hashmaliciousBrowse
                                                                                                      • 34.102.136.180
                                                                                                      PO0119-1620 LQSB 0320 Siemens.exeGet hashmaliciousBrowse
                                                                                                      • 34.102.136.180
                                                                                                      abfdff0a31db9774cc195c71828b3d8c.exeGet hashmaliciousBrowse
                                                                                                      • 74.125.34.46
                                                                                                      b0fba4d00490648d030b051c21f92c2c.exeGet hashmaliciousBrowse
                                                                                                      • 74.125.34.46
                                                                                                      aecad694cbb1154588a51a7a27b3910e.exeGet hashmaliciousBrowse
                                                                                                      • 74.125.34.46
                                                                                                      aa3a2090c38f55e6cca8ac9578714782.exeGet hashmaliciousBrowse
                                                                                                      • 74.125.34.46
                                                                                                      ae916f5d74c83c69aac8683359c5cc42.exeGet hashmaliciousBrowse
                                                                                                      • 74.125.34.46
                                                                                                      http://www.ericbess.com/ericblog/2008/03/03/wp-codebox/#examplesGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      b31766b25c5f96d1f05f5d05ff7c601f.exeGet hashmaliciousBrowse
                                                                                                      • 74.125.34.46
                                                                                                      abd7379e185565cfadae3a5fdc692d8a.exeGet hashmaliciousBrowse
                                                                                                      • 74.125.34.46
                                                                                                      ae93450e63bb2e6e4b8d1f462e056da0.exeGet hashmaliciousBrowse
                                                                                                      • 74.125.34.46
                                                                                                      ae8fcca273c26f8af3ac57d81767093c.exeGet hashmaliciousBrowse
                                                                                                      • 74.125.34.46
                                                                                                      ab3e5c7fefa339aa8047433f3157cdb9.exeGet hashmaliciousBrowse
                                                                                                      • 74.125.34.46
                                                                                                      https://www.vedansha.com/doc/office/LatestLOGOOfficeEncoded/LatestLOGOOfficeEncoded/RedirectPage/marc.loney@navitas.comGet hashmaliciousBrowse
                                                                                                      • 108.177.119.154
                                                                                                      setel_1.57.1.apkGet hashmaliciousBrowse
                                                                                                      • 216.58.215.234
                                                                                                      ggxiugaiqiad1.apkGet hashmaliciousBrowse
                                                                                                      • 216.58.215.227
                                                                                                      ggxiugaiqiad1.apkGet hashmaliciousBrowse
                                                                                                      • 216.58.215.234
                                                                                                      af3d520f2963c414a0a79e028abf984e.exeGet hashmaliciousBrowse
                                                                                                      • 74.125.34.46
                                                                                                      acbb51306867251a3e97006ab0585d71.exeGet hashmaliciousBrowse
                                                                                                      • 74.125.34.46
                                                                                                      af39ad2444af97f34fa0011077bff7ee.exeGet hashmaliciousBrowse
                                                                                                      • 74.125.34.46
                                                                                                      EXABYTES-AS-APExaBytesNetworkSdnBhdMYJRN7EZAZ.EXEGet hashmaliciousBrowse
                                                                                                      • 103.6.198.43
                                                                                                      7nFOggQ2PE.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.196.121
                                                                                                      8zQf02MJSy.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.196.156
                                                                                                      j470QOQdWq.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.196.121
                                                                                                      zGyEJygJdB9gQUU.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.198.43
                                                                                                      SGVVGTQI.EXEGet hashmaliciousBrowse
                                                                                                      • 103.6.198.43
                                                                                                      G4lV5bMc0l.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.196.156
                                                                                                      DQ0lO8gVkO.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.198.43
                                                                                                      HoQ00lJBmx.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.196.121
                                                                                                      D5rekL72q0.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.196.156
                                                                                                      Information du octobre 2020.docGet hashmaliciousBrowse
                                                                                                      • 110.4.47.219
                                                                                                      5GVTZR5R.EXEGet hashmaliciousBrowse
                                                                                                      • 103.6.198.43
                                                                                                      egskZqWRhqoU0fJ.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.196.156
                                                                                                      eJQspuSPzUmj5H4.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.196.156
                                                                                                      Sztuis104rOKP2P.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.196.156
                                                                                                      https://www.rehdainstitute.com/.well-known/RFT/c2xvbmdpbkByZXZlbnVld2VsbC5jb20=Get hashmaliciousBrowse
                                                                                                      • 110.4.43.99
                                                                                                      gHw9MlUsKBbvwaP.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.198.43
                                                                                                      JpzOOD0oTm.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.198.43
                                                                                                      I9Z33XjGakOIOoH.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.198.43
                                                                                                      SEAWAY BL.exeGet hashmaliciousBrowse
                                                                                                      • 103.6.198.37

                                                                                                      JA3 Fingerprints

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      37f463bf4616ecd445d4a1937da06e19PO#0007507_009389283882873PDF.exeGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      MV GRAN LOBO 008.xlsxGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      http://www.ericbess.com/ericblog/2008/03/03/wp-codebox/#examplesGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      https://app.archbee.io/doc/wjFBJ1IQgNqcYtxyaUfi5/V9dqJTS3iO58EgXIT7wr1Get hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      https://lfonoumkgl.zizera.com/FXGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      ACH WlRE PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      https://view.publitas.com/ipinsurance/demers-beaulne-inc/Get hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      ACH - WlRE PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      https://t.co/DmCKxDTz1SGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      http://customer.cartech.com/inventory_manufacturing.cfmGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      ACHWlRE REMlTTANCE ADVlCE..xlsxGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      https://www.canva.com/design/DAEN4Gk1aAs/uErgK6sn3gPozGMXWtYgqA/view?utm_content=DAEN4Gk1aAs&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      win_encryptor.exeGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      ACH WlRE REMlTTANCE PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      https://www.google.com/url?q=https://sedgefuneralplan.com/pinafore.php&sa=D&ust=1605725146740000&usg=AOvVaw1JCRUh1siinDauICG91nF3Get hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      https://bxjg2oj292.zizera.com/F00929377Get hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      ACH & WlRE REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      ACH & WlRE REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                      • 216.58.215.225
                                                                                                      https://pornshare.cyou/mnbvcgh/loiuhgf/Get hashmaliciousBrowse
                                                                                                      • 216.58.215.225

                                                                                                      Dropped Files

                                                                                                      No context

                                                                                                      Created / dropped Files

                                                                                                      No created / dropped files found

                                                                                                      Static File Info

                                                                                                      General

                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                      Entropy (8bit):6.327081601018998
                                                                                                      TrID:
                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.24%
                                                                                                      • InstallShield setup (43055/19) 0.43%
                                                                                                      • Win32 Executable Delphi generic (14689/80) 0.15%
                                                                                                      • Windows Screen Saver (13104/52) 0.13%
                                                                                                      • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                      File name:Original Shipment Document.exe
                                                                                                      File size:707584
                                                                                                      MD5:857d9deaf0fad01a7ec5dd82834d43be
                                                                                                      SHA1:82bf78bc3a8e29a5522c675b4d31e31283e5fd80
                                                                                                      SHA256:db40431cb3b2ca4524e58a97e2bdb1853a8adf866a2b2f43ea05a2b65b34ae72
                                                                                                      SHA512:8a29a734dd84a934afe159a0e5f6b24d7350cf6a6dec308bb17f731d405d78c53f2c23a5db69fe52b80cd01d055764c5dc1b7cc92e96e9a2bdcb05a9acb9190b
                                                                                                      SSDEEP:12288:2bkNnMdUO4rvcMZKwangiFPWY/mnM44ZVA0hjQY6Lytihq:T6j4rvrKwang6WCxVA0dFihq
                                                                                                      File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................

                                                                                                      File Icon

                                                                                                      Icon Hash:6861f0969ee86882

                                                                                                      Static PE Info

                                                                                                      General

                                                                                                      Entrypoint:0x4707f8
                                                                                                      Entrypoint Section:CODE
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x400000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                                                                                                      DLL Characteristics:
                                                                                                      Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:4
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:4
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:4
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:f19034443dbba8ae65cae64d05fef57a

                                                                                                      Entrypoint Preview

                                                                                                      Instruction
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      add esp, FFFFFFF0h
                                                                                                      mov eax, 00470608h
                                                                                                      call 00007F286C822021h
                                                                                                      mov eax, dword ptr [0048E6ECh]
                                                                                                      mov eax, dword ptr [eax]
                                                                                                      call 00007F286C874485h
                                                                                                      mov ecx, dword ptr [0048E7D8h]
                                                                                                      mov eax, dword ptr [0048E6ECh]
                                                                                                      mov eax, dword ptr [eax]
                                                                                                      mov edx, dword ptr [004700F4h]
                                                                                                      call 00007F286C874485h
                                                                                                      mov eax, dword ptr [0048E6ECh]
                                                                                                      mov eax, dword ptr [eax]
                                                                                                      call 00007F286C8744F9h
                                                                                                      call 00007F286C81FB18h
                                                                                                      lea eax, dword ptr [eax+00h]
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al

                                                                                                      Data Directories

                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x900000x247a.idata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x9d0000x153d4.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x950000x77c8.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x940000x18.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                      Sections

                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      CODE0x10000x6f8400x6fa00False0.523629969205data6.51435589822IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                      DATA0x710000x1d8680x1da00False0.161260548523data2.59870276116IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      BSS0x8f0000xcc10x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .idata0x900000x247a0x2600False0.349403782895data4.92563231128IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .tls0x930000x100x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0x940000x180x200False0.05078125data0.206920017787IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x950000x77c80x7800False0.582259114583data6.64226915187IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                      .rsrc0x9d0000x153d40x15400False0.793956801471data7.18038934268IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ

                                                                                                      Resources

                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                      RT_CURSOR0x9db0c0x134data
                                                                                                      RT_CURSOR0x9dc400x134data
                                                                                                      RT_CURSOR0x9dd740x134data
                                                                                                      RT_CURSOR0x9dea80x134data
                                                                                                      RT_CURSOR0x9dfdc0x134data
                                                                                                      RT_CURSOR0x9e1100x134data
                                                                                                      RT_CURSOR0x9e2440x134data
                                                                                                      RT_BITMAP0x9e3780x1d0data
                                                                                                      RT_BITMAP0x9e5480x1e4data
                                                                                                      RT_BITMAP0x9e72c0x1d0data
                                                                                                      RT_BITMAP0x9e8fc0x1d0data
                                                                                                      RT_BITMAP0x9eacc0x1d0data
                                                                                                      RT_BITMAP0x9ec9c0x1d0data
                                                                                                      RT_BITMAP0x9ee6c0x1d0data
                                                                                                      RT_BITMAP0x9f03c0x1d0data
                                                                                                      RT_BITMAP0x9f20c0xfae3dataEnglishUnited States
                                                                                                      RT_BITMAP0xaecf00x1d0data
                                                                                                      RT_BITMAP0xaeec00xd8data
                                                                                                      RT_BITMAP0xaef980xd8data
                                                                                                      RT_BITMAP0xaf0700xd8data
                                                                                                      RT_BITMAP0xaf1480xd8data
                                                                                                      RT_BITMAP0xaf2200xd8data
                                                                                                      RT_ICON0xaf2f80x1e8dataEnglishUnited States
                                                                                                      RT_STRING0xaf4e00x1c4data
                                                                                                      RT_STRING0xaf6a40x210data
                                                                                                      RT_STRING0xaf8b40xecdata
                                                                                                      RT_STRING0xaf9a00x24cdata
                                                                                                      RT_STRING0xafbec0x140data
                                                                                                      RT_STRING0xafd2c0x4c0data
                                                                                                      RT_STRING0xb01ec0x378data
                                                                                                      RT_STRING0xb05640x378data
                                                                                                      RT_STRING0xb08dc0x418data
                                                                                                      RT_STRING0xb0cf40xf4data
                                                                                                      RT_STRING0xb0de80xc4data
                                                                                                      RT_STRING0xb0eac0x2e0data
                                                                                                      RT_STRING0xb118c0x35cdata
                                                                                                      RT_STRING0xb14e80x2b4data
                                                                                                      RT_RCDATA0xb179c0x10data
                                                                                                      RT_RCDATA0xb17ac0x290data
                                                                                                      RT_RCDATA0xb1a3c0x85dDelphi compiled form 'TForm1'
                                                                                                      RT_GROUP_CURSOR0xb229c0x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                                      RT_GROUP_CURSOR0xb22b00x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                                      RT_GROUP_CURSOR0xb22c40x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                                      RT_GROUP_CURSOR0xb22d80x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                                      RT_GROUP_CURSOR0xb22ec0x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                                      RT_GROUP_CURSOR0xb23000x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                                      RT_GROUP_CURSOR0xb23140x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                                      RT_GROUP_ICON0xb23280x14dataEnglishUnited States
                                                                                                      RT_HTML0xb233c0x98dataEnglishUnited States

                                                                                                      Imports

                                                                                                      DLLImport
                                                                                                      kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryA, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCurrentDirectoryA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle
                                                                                                      user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                                                                                                      advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                      oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                      kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                                      advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                      kernel32.dlllstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualProtectEx, VirtualProtect, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetTempPathA, GetSystemTime, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, FreeLibrary, FormatMessageA, FindResourceA, FindNextFileA, FindFirstFileA, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, ExitProcess, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
                                                                                                      gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetWindowExtEx, SetWinMetaFileBits, SetViewportOrgEx, SetViewportExtEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, PolyPolyline, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, ExtCreatePen, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt
                                                                                                      opengl32.dllwglDeleteContext
                                                                                                      user32.dllWindowFromPoint, WinHelpA, WaitMessage, ValidateRect, UpdateWindow, UnregisterClassA, UnionRect, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetMenuItemInfoA, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindowEx, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OpenClipboard, OffsetRect, OemToCharA, MessageBoxA, MessageBeep, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, IsCharAlphaNumericA, IsCharAlphaA, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessageTime, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCaretPos, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EndPaint, EndDeferWindowPos, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DeferWindowPos, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreateWindowExA, CreatePopupMenu, CreateMenu, CreateIcon, CloseClipboard, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, BeginDeferWindowPos, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                                      kernel32.dllSleep
                                                                                                      oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayRedim, SafeArrayCreate, VariantChangeTypeEx, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                                                                      comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
                                                                                                      kernel32.dllMulDiv
                                                                                                      kernel32.dllAddVectoredExceptionHandler

                                                                                                      Possible Origin

                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                      EnglishUnited States

                                                                                                      Network Behavior

                                                                                                      Network Port Distribution

                                                                                                      TCP Packets

                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Nov 19, 2020 08:27:17.817370892 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:17.831918001 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:17.832029104 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:17.832751989 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:17.845360041 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:17.859065056 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:17.859132051 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:17.859169006 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:17.859194040 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:17.859221935 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:17.859230042 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:17.859230995 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:17.859289885 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:17.873795986 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:17.886864901 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:17.886965990 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:17.887978077 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:17.905371904 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.278561115 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.278775930 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.278805971 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.278845072 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.278882980 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.278886080 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.278904915 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.278928041 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.278944016 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.278992891 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.279153109 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.279196024 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.279297113 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.279314995 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.280324936 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.280375004 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.280641079 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.281181097 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.281255960 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.281255007 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.281316996 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.282232046 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.282255888 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.282296896 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.282335043 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.289266109 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.289501905 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.291709900 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.291754007 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.291820049 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.291851997 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.292180061 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.292220116 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.292346954 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.293071985 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.293194056 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.293282032 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.293282986 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.293411016 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.294157028 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.294270992 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.294271946 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.294339895 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.295211077 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.295243025 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.295334101 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.295358896 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.296192884 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.296253920 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.296288967 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.296314001 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.296864033 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.296899080 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.297019958 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.297054052 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.297759056 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.297818899 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.297851086 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.297872066 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.298690081 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.298768044 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.298794031 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.298858881 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.299580097 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.299613953 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.299736023 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.299761057 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.300571918 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.300616980 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.300668001 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.300685883 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.301417112 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.301460981 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.301568031 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.301589966 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.302237034 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.302316904 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.303631067 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.303819895 CET44349728216.58.215.225192.168.2.5
                                                                                                      Nov 19, 2020 08:27:18.303857088 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.303880930 CET49728443192.168.2.5216.58.215.225
                                                                                                      Nov 19, 2020 08:27:18.303890944 CET44349728216.58.215.225192.168.2.5

                                                                                                      UDP Packets

                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Nov 19, 2020 08:26:54.237250090 CET6529653192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:26:54.249738932 CET53652968.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:26:55.401566982 CET6318353192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:26:55.415371895 CET53631838.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:26:56.559595108 CET6015153192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:26:56.572633982 CET53601518.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:26:57.809521914 CET5696953192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:26:57.822350979 CET53569698.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:26:58.640713930 CET5516153192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:26:58.653855085 CET53551618.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:26:59.458678961 CET5475753192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:26:59.471820116 CET53547578.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:27:00.951829910 CET4999253192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:27:00.964931011 CET53499928.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:27:08.250885963 CET6007553192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:27:08.269663095 CET53600758.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:27:11.816901922 CET5501653192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:27:11.832067013 CET53550168.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:27:17.082673073 CET6434553192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:27:17.121517897 CET53643458.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:27:17.787735939 CET5712853192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:27:17.814774036 CET53571288.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:27:33.997560978 CET5479153192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:27:34.010755062 CET53547918.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:27:34.668859005 CET5046353192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:27:34.682001114 CET53504638.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:27:42.300301075 CET5039453192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:27:42.320557117 CET53503948.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:27:55.222601891 CET5853053192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:27:55.672352076 CET53585308.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:28:12.339971066 CET5381353192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:28:12.352359056 CET53538138.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:28:14.009948015 CET6373253192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:28:14.023250103 CET53637328.8.8.8192.168.2.5
                                                                                                      Nov 19, 2020 08:28:56.333825111 CET5734453192.168.2.58.8.8.8
                                                                                                      Nov 19, 2020 08:28:56.347043991 CET53573448.8.8.8192.168.2.5

                                                                                                      DNS Queries

                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                      Nov 19, 2020 08:27:17.787735939 CET192.168.2.58.8.8.80x3548Standard query (0)doc-0c-3k-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                                                                      Nov 19, 2020 08:27:55.222601891 CET192.168.2.58.8.8.80x742Standard query (0)mail.enmark.com.myA (IP address)IN (0x0001)
                                                                                                      Nov 19, 2020 08:28:56.333825111 CET192.168.2.58.8.8.80x393cStandard query (0)checkip.amazonaws.comA (IP address)IN (0x0001)

                                                                                                      DNS Answers

                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                      Nov 19, 2020 08:27:17.814774036 CET8.8.8.8192.168.2.50x3548No error (0)doc-0c-3k-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                                                      Nov 19, 2020 08:27:17.814774036 CET8.8.8.8192.168.2.50x3548No error (0)googlehosted.l.googleusercontent.com216.58.215.225A (IP address)IN (0x0001)
                                                                                                      Nov 19, 2020 08:27:55.672352076 CET8.8.8.8192.168.2.50x742No error (0)mail.enmark.com.myenmark.com.myCNAME (Canonical name)IN (0x0001)
                                                                                                      Nov 19, 2020 08:27:55.672352076 CET8.8.8.8192.168.2.50x742No error (0)enmark.com.my110.4.45.145A (IP address)IN (0x0001)
                                                                                                      Nov 19, 2020 08:28:56.347043991 CET8.8.8.8192.168.2.50x393cNo error (0)checkip.amazonaws.comcheckip.check-ip.aws.a2z.comCNAME (Canonical name)IN (0x0001)
                                                                                                      Nov 19, 2020 08:28:56.347043991 CET8.8.8.8192.168.2.50x393cNo error (0)checkip.check-ip.aws.a2z.comcheckip.us-east-1.prod.check-ip.aws.a2z.comCNAME (Canonical name)IN (0x0001)
                                                                                                      Nov 19, 2020 08:28:56.347043991 CET8.8.8.8192.168.2.50x393cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com52.206.184.85A (IP address)IN (0x0001)
                                                                                                      Nov 19, 2020 08:28:56.347043991 CET8.8.8.8192.168.2.50x393cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com18.209.89.50A (IP address)IN (0x0001)
                                                                                                      Nov 19, 2020 08:28:56.347043991 CET8.8.8.8192.168.2.50x393cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com34.193.115.2A (IP address)IN (0x0001)
                                                                                                      Nov 19, 2020 08:28:56.347043991 CET8.8.8.8192.168.2.50x393cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com34.192.7.28A (IP address)IN (0x0001)
                                                                                                      Nov 19, 2020 08:28:56.347043991 CET8.8.8.8192.168.2.50x393cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com18.233.3.145A (IP address)IN (0x0001)
                                                                                                      Nov 19, 2020 08:28:56.347043991 CET8.8.8.8192.168.2.50x393cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com34.200.69.241A (IP address)IN (0x0001)
                                                                                                      Nov 19, 2020 08:28:56.347043991 CET8.8.8.8192.168.2.50x393cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com52.20.197.7A (IP address)IN (0x0001)
                                                                                                      Nov 19, 2020 08:28:56.347043991 CET8.8.8.8192.168.2.50x393cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com3.222.126.94A (IP address)IN (0x0001)

                                                                                                      HTTPS Packets

                                                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                      Nov 19, 2020 08:27:17.859230042 CET216.58.215.225443192.168.2.549728CN=*.googleusercontent.com, O=Google LLC, L=Mountain View, ST=California, C=US CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GTS CA 1O1, O=Google Trust Services, C=US CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Tue Nov 03 08:37:44 CET 2020 Thu Jun 15 02:00:42 CEST 2017Tue Jan 26 08:37:44 CET 2021 Wed Dec 15 01:00:42 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                      CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Thu Jun 15 02:00:42 CEST 2017Wed Dec 15 01:00:42 CET 2021

                                                                                                      SMTP Packets

                                                                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                      Nov 19, 2020 08:27:56.979237080 CET58749736110.4.45.145192.168.2.5220-rendang.mschosting.com ESMTP Exim 4.93 #2 Thu, 19 Nov 2020 15:27:56 +0800
                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                      220 and/or bulk e-mail.
                                                                                                      Nov 19, 2020 08:27:56.979701996 CET49736587192.168.2.5110.4.45.145EHLO 701188
                                                                                                      Nov 19, 2020 08:27:57.151947975 CET58749736110.4.45.145192.168.2.5250-rendang.mschosting.com Hello 701188 [185.32.222.106]
                                                                                                      250-SIZE 52428800
                                                                                                      250-8BITMIME
                                                                                                      250-PIPELINING
                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                      250-STARTTLS
                                                                                                      250 HELP
                                                                                                      Nov 19, 2020 08:27:57.152362108 CET49736587192.168.2.5110.4.45.145STARTTLS
                                                                                                      Nov 19, 2020 08:27:57.324135065 CET58749736110.4.45.145192.168.2.5220 TLS go ahead
                                                                                                      Nov 19, 2020 08:28:56.490942955 CET58749736110.4.45.145192.168.2.5421 rendang.mschosting.com lost input connection
                                                                                                      Nov 19, 2020 08:28:57.983675003 CET58749740110.4.45.145192.168.2.5220-rendang.mschosting.com ESMTP Exim 4.93 #2 Thu, 19 Nov 2020 15:28:57 +0800
                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                      220 and/or bulk e-mail.
                                                                                                      Nov 19, 2020 08:28:57.983850002 CET49740587192.168.2.5110.4.45.145EHLO 701188
                                                                                                      Nov 19, 2020 08:28:58.152666092 CET58749740110.4.45.145192.168.2.5250-rendang.mschosting.com Hello 701188 [185.32.222.106]
                                                                                                      250-SIZE 52428800
                                                                                                      250-8BITMIME
                                                                                                      250-PIPELINING
                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                      250-STARTTLS
                                                                                                      250 HELP
                                                                                                      Nov 19, 2020 08:28:58.152821064 CET49740587192.168.2.5110.4.45.145STARTTLS
                                                                                                      Nov 19, 2020 08:28:58.324903011 CET58749740110.4.45.145192.168.2.5220 TLS go ahead

                                                                                                      Code Manipulations

                                                                                                      Statistics

                                                                                                      Behavior

                                                                                                      Click to jump to process

                                                                                                      System Behavior

                                                                                                      General

                                                                                                      Start time:08:26:50
                                                                                                      Start date:19/11/2020
                                                                                                      Path:C:\Users\user\Desktop\Original Shipment Document.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:'C:\Users\user\Desktop\Original Shipment Document.exe'
                                                                                                      Imagebase:0x400000
                                                                                                      File size:707584 bytes
                                                                                                      MD5 hash:857D9DEAF0FAD01A7EC5DD82834D43BE
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Borland Delphi
                                                                                                      Reputation:low

                                                                                                      General

                                                                                                      Start time:08:26:50
                                                                                                      Start date:19/11/2020
                                                                                                      Path:C:\Users\user\Desktop\Original Shipment Document.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:'C:\Users\user\Desktop\Original Shipment Document.exe'
                                                                                                      Imagebase:0x400000
                                                                                                      File size:707584 bytes
                                                                                                      MD5 hash:857D9DEAF0FAD01A7EC5DD82834D43BE
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Visual Basic
                                                                                                      Reputation:low

                                                                                                      General

                                                                                                      Start time:08:27:08
                                                                                                      Start date:19/11/2020
                                                                                                      Path:C:\Users\user\Desktop\Original Shipment Document.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:'C:\Users\user\Desktop\Original Shipment Document.exe'
                                                                                                      Imagebase:0x400000
                                                                                                      File size:707584 bytes
                                                                                                      MD5 hash:857D9DEAF0FAD01A7EC5DD82834D43BE
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Borland Delphi
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.332714204.000000001F732000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_GuLoader, Description: Yara detected GuLoader, Source: 00000004.00000002.327982793.0000000000560000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.332753801.000000001F789000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:low

                                                                                                      General

                                                                                                      Start time:08:27:34
                                                                                                      Start date:19/11/2020
                                                                                                      Path:C:\Users\user\Desktop\Original Shipment Document.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:'C:\Users\user\Desktop\Original Shipment Document.exe'
                                                                                                      Imagebase:0x400000
                                                                                                      File size:707584 bytes
                                                                                                      MD5 hash:857D9DEAF0FAD01A7EC5DD82834D43BE
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.500431770.0000000000AE2000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.504488463.0000000002D56000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.499678365.0000000000459000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.499467401.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Agenttesla_Smtp_Variant, Description: Yara detected Agent Tesla Trojan, Source: 0000000C.00000002.504397357.0000000002CFA000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: agenttesla_smtp_variant, Description: unknown, Source: 0000000C.00000002.504397357.0000000002CFA000.00000004.00000001.sdmp, Author: j from thl <j@techhelplist.com> with thx to @fumik0_ !!1!
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.500366577.0000000000A90000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.500615250.0000000002312000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:low

                                                                                                      Disassembly

                                                                                                      Code Analysis

                                                                                                      Reset < >