Loading ...

Play interactive tourEdit tour

Windows Analysis Report shipping documents approval.exe

Overview

General Information

Sample Name:shipping documents approval.exe
Analysis ID:452548
MD5:2cc7d328527b05a048f9a8386102420c
SHA1:e02b77a99a315dcb7b7f961a2a7adb285f96a58c
SHA256:d9c12ca57571d19bea0f509e1f3b02b4a6022b5e82f8241756ab12909009542a
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Potentially malicious time measurement code found
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Antivirus or Machine Learning detection for unpacked file
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "akibapen@saisianket-tech.com", "Password": "oluwagozie123", "Host": "smtp.saisianket-tech.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000E.00000002.478904402.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    0000000E.00000002.478904402.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000000.00000002.309550378.0000000004331000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000000.00000002.309550378.0000000004331000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          0000000E.00000002.481715251.0000000002FC1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 5 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.shipping documents approval.exe.4428f88.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.shipping documents approval.exe.4428f88.2.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                14.2.shipping documents approval.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  14.2.shipping documents approval.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    0.2.shipping documents approval.exe.4428f88.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 1 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.shipping documents approval.exe.4428f88.2.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "akibapen@saisianket-tech.com", "Password": "oluwagozie123", "Host": "smtp.saisianket-tech.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: shipping documents approval.exeVirustotal: Detection: 28%Perma Link
                      Source: shipping documents approval.exeReversingLabs: Detection: 34%
                      Machine Learning detection for sampleShow sources
                      Source: shipping documents approval.exeJoe Sandbox ML: detected
                      Source: 14.2.shipping documents approval.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: shipping documents approval.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: shipping documents approval.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: shipping documents approval.exe, 0000000E.00000002.481715251.0000000002FC1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: shipping documents approval.exe, 0000000E.00000002.481715251.0000000002FC1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: shipping documents approval.exe, 0000000E.00000002.481715251.0000000002FC1000.00000004.00000001.sdmpString found in binary or memory: http://EoZDnS.com
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: shipping documents approval.exe, 00000000.00000003.222567942.0000000005E65000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
                      Source: shipping documents approval.exe, 00000000.00000003.222826336.0000000005E65000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comMi
                      Source: shipping documents approval.exe, 00000000.00000003.222567942.0000000005E65000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comd
                      Source: shipping documents approval.exe, 00000000.00000003.222567942.0000000005E65000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.come
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: shipping documents approval.exe, 00000000.00000003.221993345.0000000005E65000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.q
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: shipping documents approval.exe, 00000000.00000003.226264644.0000000005E64000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comX
                      Source: shipping documents approval.exe, 00000000.00000003.305157842.0000000005E50000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma
                      Source: shipping documents approval.exe, 00000000.00000003.225572352.0000000005E62000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comals/
                      Source: shipping documents approval.exe, 00000000.00000003.225572352.0000000005E62000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comalsFj
                      Source: shipping documents approval.exe, 00000000.00000003.305157842.0000000005E50000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comcec
                      Source: shipping documents approval.exe, 00000000.00000003.225572352.0000000005E62000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comd;
                      Source: shipping documents approval.exe, 00000000.00000003.305157842.0000000005E50000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comf
                      Source: shipping documents approval.exe, 00000000.00000003.225572352.0000000005E62000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comlic
                      Source: shipping documents approval.exe, 00000000.00000003.228681183.0000000005E68000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.commetX
                      Source: shipping documents approval.exe, 00000000.00000003.225572352.0000000005E62000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comrsiv
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: shipping documents approval.exe, 00000000.00000003.221260521.0000000005E63000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: shipping documents approval.exe, 00000000.00000003.220898772.0000000005E60000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn.
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: shipping documents approval.exe, 00000000.00000003.220898772.0000000005E60000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnei
                      Source: shipping documents approval.exe, 00000000.00000003.221260521.0000000005E63000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnhe
                      Source: shipping documents approval.exe, 00000000.00000003.227067690.0000000005E61000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmp, shipping documents approval.exe, 00000000.00000003.226376003.0000000005E60000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: shipping documents approval.exe, 00000000.00000003.226376003.0000000005E60000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmo
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: shipping documents approval.exe, 00000000.00000003.223451229.0000000005E64000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: shipping documents approval.exe, 00000000.00000003.223499181.0000000005E62000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp//
                      Source: shipping documents approval.exe, 00000000.00000003.223451229.0000000005E64000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/G
                      Source: shipping documents approval.exe, 00000000.00000003.223537310.0000000005E55000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Q
                      Source: shipping documents approval.exe, 00000000.00000003.223537310.0000000005E55000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/c
                      Source: shipping documents approval.exe, 00000000.00000003.223881362.0000000005E5A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/j
                      Source: shipping documents approval.exe, 00000000.00000003.223537310.0000000005E55000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                      Source: shipping documents approval.exe, 00000000.00000003.223537310.0000000005E55000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/G
                      Source: shipping documents approval.exe, 00000000.00000003.223537310.0000000005E55000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/l
                      Source: shipping documents approval.exe, 00000000.00000003.223537310.0000000005E55000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/waX
                      Source: shipping documents approval.exe, 00000000.00000003.226152714.0000000005E61000.00000004.00000001.sdmpString found in binary or memory: http://www.monotype.
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: shipping documents approval.exe, 00000000.00000003.221993345.0000000005E65000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnMi
                      Source: shipping documents approval.exe, 00000000.00000002.309550378.0000000004331000.00000004.00000001.sdmp, shipping documents approval.exe, 0000000E.00000002.478904402.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: shipping documents approval.exe, 0000000E.00000002.481715251.0000000002FC1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      System Summary:

                      barindex
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: shipping documents approval.exe
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01992200
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01990472
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01990F88
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_019930D8
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01991241
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01991808
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01991C50
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01994B08
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01994AF8
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01992FE9
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01990F0E
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01995119
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01995128
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01995338
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01995348
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_019955D8
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_019955C9
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01995792
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01993FB1
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_01993FC0
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03313AC0
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03310040
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_033137E0
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03313301
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03312350
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03312340
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03310A38
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03310A29
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03313AB0
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_033152A0
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03312961
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03310026
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03311070
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03314E38
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03314EB1
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_033116E0
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03310560
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 14_2_054646A0
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 14_2_0546D990
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 14_2_05464610
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 14_2_05464630
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 14_2_062494F8
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 14_2_06247540
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 14_2_06246928
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 14_2_06246C70
                      Source: shipping documents approval.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: shipping documents approval.exe, 00000000.00000002.308268714.000000000360D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameResource_Meter.dll> vs shipping documents approval.exe
                      Source: shipping documents approval.exe, 00000000.00000002.305624416.0000000001033000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMC6ig.exe2 vs shipping documents approval.exe
                      Source: shipping documents approval.exe, 00000000.00000002.309550378.0000000004331000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameflzpEtpUomJAtpFleNXDnXCeuuVrXkGkQW.exe4 vs shipping documents approval.exe
                      Source: shipping documents approval.exe, 00000000.00000002.309928230.00000000044DE000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs shipping documents approval.exe
                      Source: shipping documents approval.exe, 00000000.00000002.312677233.0000000005810000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs shipping documents approval.exe
                      Source: shipping documents approval.exe, 0000000D.00000000.303507780.00000000001F3000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMC6ig.exe2 vs shipping documents approval.exe
                      Source: shipping documents approval.exe, 0000000E.00000002.479137828.0000000000438000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameflzpEtpUomJAtpFleNXDnXCeuuVrXkGkQW.exe4 vs shipping documents approval.exe
                      Source: shipping documents approval.exe, 0000000E.00000002.486549658.0000000006190000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewbemdisp.tlbj% vs shipping documents approval.exe
                      Source: shipping documents approval.exe, 0000000E.00000002.480886073.00000000013EA000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs shipping documents approval.exe
                      Source: shipping documents approval.exe, 0000000E.00000002.479532869.0000000000CF3000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMC6ig.exe2 vs shipping documents approval.exe
                      Source: shipping documents approval.exeBinary or memory string: OriginalFilenameMC6ig.exe2 vs shipping documents approval.exe
                      Source: shipping documents approval.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: shipping documents approval.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: classification engineClassification label: mal100.troj.evad.winEXE@5/1@0/0
                      Source: C:\Users\user\Desktop\shipping documents approval.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\shipping documents approval.exe.logJump to behavior
                      Source: shipping documents approval.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\shipping documents approval.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\shipping documents approval.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\shipping documents approval.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\shipping documents approval.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: shipping documents approval.exeVirustotal: Detection: 28%
                      Source: shipping documents approval.exeReversingLabs: Detection: 34%
                      Source: unknownProcess created: C:\Users\user\Desktop\shipping documents approval.exe 'C:\Users\user\Desktop\shipping documents approval.exe'
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess created: C:\Users\user\Desktop\shipping documents approval.exe {path}
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess created: C:\Users\user\Desktop\shipping documents approval.exe {path}
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess created: C:\Users\user\Desktop\shipping documents approval.exe {path}
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess created: C:\Users\user\Desktop\shipping documents approval.exe {path}
                      Source: C:\Users\user\Desktop\shipping documents approval.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\shipping documents approval.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: shipping documents approval.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: shipping documents approval.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: shipping documents approval.exe, uNotepad/Form1.cs.Net Code: TGBNJUYHFDERWS System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.0.shipping documents approval.exe.f50000.0.unpack, uNotepad/Form1.cs.Net Code: TGBNJUYHFDERWS System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.2.shipping documents approval.exe.f50000.0.unpack, uNotepad/Form1.cs.Net Code: TGBNJUYHFDERWS System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 13.2.shipping documents approval.exe.110000.0.unpack, uNotepad/Form1.cs.Net Code: TGBNJUYHFDERWS System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 13.0.shipping documents approval.exe.110000.0.unpack, uNotepad/Form1.cs.Net Code: TGBNJUYHFDERWS System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 14.0.shipping documents approval.exe.c10000.0.unpack, uNotepad/Form1.cs.Net Code: TGBNJUYHFDERWS System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 14.2.shipping documents approval.exe.c10000.1.unpack, uNotepad/Form1.cs.Net Code: TGBNJUYHFDERWS System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_00FB5C66 push eax; iretd
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03318DDD push FFFFFF8Bh; iretd
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_05C1C428 push eax; mov dword ptr [esp], ecx
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 13_2_00175C66 push eax; iretd
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 14_2_00C75C66 push eax; iretd
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 14_2_0546B792 push 6000065Eh; retf
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 14_2_0624851A push es; ret
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 14_2_06248540 push es; ret
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.74217502455
                      Source: C:\Users\user\Desktop\shipping documents approval.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000000.00000002.306725374.0000000003398000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: shipping documents approval.exe PID: 5640, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\shipping documents approval.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\shipping documents approval.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: shipping documents approval.exe, 00000000.00000002.306725374.0000000003398000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: shipping documents approval.exe, 00000000.00000002.306725374.0000000003398000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03311070 rdtsc
                      Source: C:\Users\user\Desktop\shipping documents approval.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\shipping documents approval.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\shipping documents approval.exeWindow / User API: threadDelayed 994
                      Source: C:\Users\user\Desktop\shipping documents approval.exeWindow / User API: threadDelayed 8838
                      Source: C:\Users\user\Desktop\shipping documents approval.exe TID: 3840Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\shipping documents approval.exe TID: 6056Thread sleep time: -23980767295822402s >= -30000s
                      Source: C:\Users\user\Desktop\shipping documents approval.exe TID: 5024Thread sleep count: 994 > 30
                      Source: C:\Users\user\Desktop\shipping documents approval.exe TID: 5024Thread sleep count: 8838 > 30
                      Source: C:\Users\user\Desktop\shipping documents approval.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\shipping documents approval.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\shipping documents approval.exeThread delayed: delay time: 922337203685477
                      Source: shipping documents approval.exe, 00000000.00000002.306725374.0000000003398000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                      Source: shipping documents approval.exe, 00000000.00000002.306725374.0000000003398000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: shipping documents approval.exe, 00000000.00000002.306725374.0000000003398000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: shipping documents approval.exe, 00000000.00000002.306725374.0000000003398000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: shipping documents approval.exe, 00000000.00000002.306725374.0000000003398000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: shipping documents approval.exe, 00000000.00000002.306725374.0000000003398000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: shipping documents approval.exe, 00000000.00000002.306725374.0000000003398000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: shipping documents approval.exe, 00000000.00000002.306725374.0000000003398000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: shipping documents approval.exe, 00000000.00000002.306725374.0000000003398000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess information queried: ProcessInformation

                      Anti Debugging:

                      barindex
                      Potentially malicious time measurement code foundShow sources
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03311070 Start: 03311079 End: 0331107D
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 0_2_03311070 rdtsc
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\shipping documents approval.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\shipping documents approval.exeMemory written: C:\Users\user\Desktop\shipping documents approval.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess created: C:\Users\user\Desktop\shipping documents approval.exe {path}
                      Source: C:\Users\user\Desktop\shipping documents approval.exeProcess created: C:\Users\user\Desktop\shipping documents approval.exe {path}
                      Source: shipping documents approval.exe, 0000000E.00000002.481549384.00000000019A0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: shipping documents approval.exe, 0000000E.00000002.481549384.00000000019A0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: shipping documents approval.exe, 0000000E.00000002.481549384.00000000019A0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: shipping documents approval.exe, 0000000E.00000002.481549384.00000000019A0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Users\user\Desktop\shipping documents approval.exe VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Users\user\Desktop\shipping documents approval.exe VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\shipping documents approval.exeCode function: 14_2_06245D44 GetUserNameW,
                      Source: C:\Users\user\Desktop\shipping documents approval.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.shipping documents approval.exe.4428f88.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.shipping documents approval.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.shipping documents approval.exe.4428f88.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.478904402.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.309550378.0000000004331000.00000004.00000001.sdmp, type: MEMORY
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.shipping documents approval.exe.4428f88.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.shipping documents approval.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.shipping documents approval.exe.4428f88.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.478904402.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.309550378.0000000004331000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: shipping documents approval.exe PID: 5640, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: shipping documents approval.exe PID: 4280, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.481715251.0000000002FC1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: shipping documents approval.exe PID: 4280, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.shipping documents approval.exe.4428f88.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.shipping documents approval.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.shipping documents approval.exe.4428f88.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.478904402.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.309550378.0000000004331000.00000004.00000001.sdmp, type: MEMORY
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.shipping documents approval.exe.4428f88.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.shipping documents approval.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.shipping documents approval.exe.4428f88.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.478904402.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.309550378.0000000004331000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: shipping documents approval.exe PID: 5640, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: shipping documents approval.exe PID: 4280, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading1OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery221Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion131Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing13Cached Domain CredentialsAccount Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Owner/User Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery113Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      shipping documents approval.exe29%VirustotalBrowse
                      shipping documents approval.exe35%ReversingLabsByteCode-MSIL.Infostealer.DarkStealer
                      shipping documents approval.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      14.2.shipping documents approval.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.fontbureau.comalsFj0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/G0%Avira URL Cloudsafe
                      http://www.fontbureau.comd;0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.comMi0%Avira URL Cloudsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.carterandcone.como.q0%Avira URL Cloudsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/waX0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.fontbureau.comrsiv0%URL Reputationsafe
                      http://www.fontbureau.comrsiv0%URL Reputationsafe
                      http://www.fontbureau.comrsiv0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.founder.com.cn/cnei0%Avira URL Cloudsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://EoZDnS.com0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/0%URL Reputationsafe
                      http://www.galapagosdesign.com/0%URL Reputationsafe
                      http://www.galapagosdesign.com/0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.carterandcone.come0%URL Reputationsafe
                      http://www.carterandcone.come0%URL Reputationsafe
                      http://www.carterandcone.come0%URL Reputationsafe
                      http://www.fontbureau.commetX0%Avira URL Cloudsafe
                      http://www.carterandcone.comd0%URL Reputationsafe
                      http://www.carterandcone.comd0%URL Reputationsafe
                      http://www.carterandcone.comd0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Q0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Q0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Q0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.founder.com.cn/cnhe0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/G0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/G0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/G0%URL Reputationsafe
                      http://www.zhongyicts.com.cnMi0%Avira URL Cloudsafe
                      http://www.fontbureau.comX0%Avira URL Cloudsafe
                      http://www.fontbureau.comlic0%URL Reputationsafe
                      http://www.fontbureau.comlic0%URL Reputationsafe
                      http://www.fontbureau.comlic0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htmo0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1shipping documents approval.exe, 0000000E.00000002.481715251.0000000002FC1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.fontbureau.com/designersGshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                        high
                        http://www.fontbureau.com/designers/?shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/bTheshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.comalsFjshipping documents approval.exe, 00000000.00000003.225572352.0000000005E62000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.jiyu-kobo.co.jp/jp/Gshipping documents approval.exe, 00000000.00000003.223537310.0000000005E55000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.fontbureau.com/designers?shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                            high
                            http://www.fontbureau.comd;shipping documents approval.exe, 00000000.00000003.225572352.0000000005E62000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            http://www.tiro.comshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designersshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                              high
                              http://www.goodfont.co.krshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.carterandcone.comshipping documents approval.exe, 00000000.00000003.222567942.0000000005E65000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.carterandcone.comMishipping documents approval.exe, 00000000.00000003.222826336.0000000005E65000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.sajatypeworks.comshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.carterandcone.como.qshipping documents approval.exe, 00000000.00000003.221993345.0000000005E65000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.typography.netDshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.founder.com.cn/cn/cTheshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.galapagosdesign.com/staff/dennis.htmshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmp, shipping documents approval.exe, 00000000.00000003.226376003.0000000005E60000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://fontfabrik.comshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/waXshipping documents approval.exe, 00000000.00000003.223537310.0000000005E55000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.jiyu-kobo.co.jp//shipping documents approval.exe, 00000000.00000003.223499181.0000000005E62000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.galapagosdesign.com/DPleaseshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.comrsivshipping documents approval.exe, 00000000.00000003.225572352.0000000005E62000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fonts.comshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                                high
                                http://www.sandoll.co.krshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.urwpp.deDPleaseshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.zhongyicts.com.cnshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.founder.com.cn/cneishipping documents approval.exe, 00000000.00000003.220898772.0000000005E60000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.sakkal.comshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipshipping documents approval.exe, 00000000.00000002.309550378.0000000004331000.00000004.00000001.sdmp, shipping documents approval.exe, 0000000E.00000002.478904402.0000000000402000.00000040.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://EoZDnS.comshipping documents approval.exe, 0000000E.00000002.481715251.0000000002FC1000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.apache.org/licenses/LICENSE-2.0shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.fontbureau.comshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.galapagosdesign.com/shipping documents approval.exe, 00000000.00000003.227067690.0000000005E61000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://DynDns.comDynDNSshipping documents approval.exe, 0000000E.00000002.481715251.0000000002FC1000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.carterandcone.comeshipping documents approval.exe, 00000000.00000003.222567942.0000000005E65000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.commetXshipping documents approval.exe, 00000000.00000003.228681183.0000000005E68000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.carterandcone.comdshipping documents approval.exe, 00000000.00000003.222567942.0000000005E65000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/Qshipping documents approval.exe, 00000000.00000003.223537310.0000000005E55000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hashipping documents approval.exe, 0000000E.00000002.481715251.0000000002FC1000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cn/cnheshipping documents approval.exe, 00000000.00000003.221260521.0000000005E63000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/Gshipping documents approval.exe, 00000000.00000003.223451229.0000000005E64000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.zhongyicts.com.cnMishipping documents approval.exe, 00000000.00000003.221993345.0000000005E65000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.comXshipping documents approval.exe, 00000000.00000003.226264644.0000000005E64000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.comlicshipping documents approval.exe, 00000000.00000003.225572352.0000000005E62000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.galapagosdesign.com/staff/dennis.htmoshipping documents approval.exe, 00000000.00000003.226376003.0000000005E60000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/jp/shipping documents approval.exe, 00000000.00000003.223537310.0000000005E55000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.comashipping documents approval.exe, 00000000.00000003.305157842.0000000005E50000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.carterandcone.comlshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/cabarga.htmlNshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn.shipping documents approval.exe, 00000000.00000003.220898772.0000000005E60000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cnshipping documents approval.exe, 00000000.00000003.221260521.0000000005E63000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/frere-jones.htmlshipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.fontbureau.comfshipping documents approval.exe, 00000000.00000003.305157842.0000000005E50000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.monotype.shipping documents approval.exe, 00000000.00000003.226152714.0000000005E61000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.comcecshipping documents approval.exe, 00000000.00000003.305157842.0000000005E50000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/shipping documents approval.exe, 00000000.00000003.223451229.0000000005E64000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/lshipping documents approval.exe, 00000000.00000003.223537310.0000000005E55000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers8shipping documents approval.exe, 00000000.00000002.313954727.0000000006062000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.jiyu-kobo.co.jp/jshipping documents approval.exe, 00000000.00000003.223881362.0000000005E5A000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.comals/shipping documents approval.exe, 00000000.00000003.225572352.0000000005E62000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/cshipping documents approval.exe, 00000000.00000003.223537310.0000000005E55000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown

                                          Contacted IPs

                                          No contacted IP infos

                                          General Information

                                          Joe Sandbox Version:33.0.0 White Diamond
                                          Analysis ID:452548
                                          Start date:22.07.2021
                                          Start time:15:12:06
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 9m 35s
                                          Hypervisor based Inspection enabled:false
                                          Report type:light
                                          Sample file name:shipping documents approval.exe
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                          Number of analysed new started processes analysed:24
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal100.troj.evad.winEXE@5/1@0/0
                                          EGA Information:Failed
                                          HDC Information:
                                          • Successful, ratio: 2.5% (good quality ratio 1.1%)
                                          • Quality average: 26.6%
                                          • Quality standard deviation: 35.3%
                                          HCA Information:
                                          • Successful, ratio: 98%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Adjust boot time
                                          • Enable AMSI
                                          • Found application associated with file extension: .exe
                                          Warnings:
                                          Show All
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.

                                          Simulations

                                          Behavior and APIs

                                          TimeTypeDescription
                                          15:14:09API Interceptor412x Sleep call for process: shipping documents approval.exe modified

                                          Joe Sandbox View / Context

                                          IPs

                                          No context

                                          Domains

                                          No context

                                          ASN

                                          No context

                                          JA3 Fingerprints

                                          No context

                                          Dropped Files

                                          No context

                                          Created / dropped Files

                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\shipping documents approval.exe.log
                                          Process:C:\Users\user\Desktop\shipping documents approval.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):1216
                                          Entropy (8bit):5.355304211458859
                                          Encrypted:false
                                          SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                          MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                          SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                          SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                          SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                          Malicious:true
                                          Reputation:high, very likely benign file
                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                          Static File Info

                                          General

                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Entropy (8bit):7.07773784763095
                                          TrID:
                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                          • DOS Executable Generic (2002/1) 0.01%
                                          File name:shipping documents approval.exe
                                          File size:922624
                                          MD5:2cc7d328527b05a048f9a8386102420c
                                          SHA1:e02b77a99a315dcb7b7f961a2a7adb285f96a58c
                                          SHA256:d9c12ca57571d19bea0f509e1f3b02b4a6022b5e82f8241756ab12909009542a
                                          SHA512:b2381091df640f0f0a2f824adac11b6b86ccf9f501e57b43f7ece88e3382061c6fbbc590bd0d74b09e705a0a26f0a48eb59b6a230fc3c2111274a88f84127376
                                          SSDEEP:12288:EvzK4aoug3yvut646NymjiyUEDRSgcDeKCXSMPQipP5a:Q3lQNNo3g8BipA
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`..............0..,...........J... ...`....@.. ....................................@................................

                                          File Icon

                                          Icon Hash:f0debeffdffeec70

                                          Static PE Info

                                          General

                                          Entrypoint:0x484abe
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                          Time Stamp:0x60F912FB [Thu Jul 22 06:40:59 2021 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:v4.0.30319
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                          Entrypoint Preview

                                          Instruction
                                          jmp dword ptr [00402000h]
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al

                                          Data Directories

                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x84a640x57.text
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x860000x5e320.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xe60000xc.reloc
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                          Sections

                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x20000x82ac40x82c00False0.859671889938data7.74217502455IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                          .rsrc0x860000x5e3200x5e400False0.167326342838data5.64058854685IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .reloc0xe60000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                          Resources

                                          NameRVASizeTypeLanguageCountry
                                          RT_ICON0x862200x468GLS_BINARY_LSB_FIRST
                                          RT_ICON0x866880x1128dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0
                                          RT_ICON0x877b00x2668dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                          RT_ICON0x89e180x4428dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                          RT_ICON0x8e2400x11028dBase III DBT, version number 0, next free block index 40
                                          RT_ICON0x9f2680x44028data
                                          RT_GROUP_ICON0xe32900x5adata
                                          RT_VERSION0xe32ec0x30cdata
                                          RT_MANIFEST0xe35f80xd25XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF, LF line terminators

                                          Imports

                                          DLLImport
                                          mscoree.dll_CorExeMain

                                          Version Infos

                                          DescriptionData
                                          Translation0x0000 0x04b0
                                          LegalCopyrightCopyright 2016
                                          Assembly Version1.0.0.0
                                          InternalNameMC6ig.exe
                                          FileVersion1.0.0.0
                                          CompanyName
                                          LegalTrademarks
                                          Comments
                                          ProductNameuNotepad
                                          ProductVersion1.0.0.0
                                          FileDescriptionuNotepad
                                          OriginalFilenameMC6ig.exe

                                          Network Behavior

                                          No network behavior found

                                          Code Manipulations

                                          Statistics

                                          Behavior

                                          Click to jump to process

                                          System Behavior

                                          General

                                          Start time:15:12:59
                                          Start date:22/07/2021
                                          Path:C:\Users\user\Desktop\shipping documents approval.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\Desktop\shipping documents approval.exe'
                                          Imagebase:0xf50000
                                          File size:922624 bytes
                                          MD5 hash:2CC7D328527B05A048F9A8386102420C
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.309550378.0000000004331000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.309550378.0000000004331000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.306725374.0000000003398000.00000004.00000001.sdmp, Author: Joe Security
                                          Reputation:low

                                          General

                                          Start time:15:13:41
                                          Start date:22/07/2021
                                          Path:C:\Users\user\Desktop\shipping documents approval.exe
                                          Wow64 process (32bit):false
                                          Commandline:{path}
                                          Imagebase:0x110000
                                          File size:922624 bytes
                                          MD5 hash:2CC7D328527B05A048F9A8386102420C
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low

                                          General

                                          Start time:15:13:41
                                          Start date:22/07/2021
                                          Path:C:\Users\user\Desktop\shipping documents approval.exe
                                          Wow64 process (32bit):true
                                          Commandline:{path}
                                          Imagebase:0xc10000
                                          File size:922624 bytes
                                          MD5 hash:2CC7D328527B05A048F9A8386102420C
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.478904402.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000E.00000002.478904402.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.481715251.0000000002FC1000.00000004.00000001.sdmp, Author: Joe Security
                                          Reputation:low

                                          Disassembly

                                          Code Analysis

                                          Reset < >