Loading ...

Play interactive tourEdit tour

Windows Analysis Report shipping documents pdf,.exe

Overview

General Information

Sample Name:shipping documents pdf,.exe
Analysis ID:452717
MD5:f0d2f3d209b220c52f1453c280574138
SHA1:563ea7d4e0df7d834a498d662340d528d5dff3d1
SHA256:16ca9330a520fa98fb78ba1fb3aef9e49ef6e0a9df70a696a239e9f4925d2714
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AgentTesla
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Process Tree

  • System is w10x64
  • shipping documents pdf,.exe (PID: 6696 cmdline: 'C:\Users\user\Desktop\shipping documents pdf,.exe' MD5: F0D2F3D209B220C52F1453C280574138)
    • schtasks.exe (PID: 6100 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GynJIbTtnNRSp' /XML 'C:\Users\user\AppData\Local\Temp\tmpBA0E.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • shipping documents pdf,.exe (PID: 5704 cmdline: C:\Users\user\Desktop\shipping documents pdf,.exe MD5: F0D2F3D209B220C52F1453C280574138)
    • shipping documents pdf,.exe (PID: 4620 cmdline: C:\Users\user\Desktop\shipping documents pdf,.exe MD5: F0D2F3D209B220C52F1453C280574138)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "imam@esquiresweaters.com", "Password": "Esquire@#2078", "Host": "mail.esquiresweaters.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000009.00000002.912756589.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000009.00000002.912756589.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          Process Memory Space: shipping documents pdf,.exe PID: 4620JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 1 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            9.2.shipping documents pdf,.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              9.2.shipping documents pdf,.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security

                Sigma Overview

                No Sigma rule has matched

                Jbx Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Found malware configurationShow sources
                Source: 9.2.shipping documents pdf,.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "imam@esquiresweaters.com", "Password": "Esquire@#2078", "Host": "mail.esquiresweaters.com"}
                Multi AV Scanner detection for dropped fileShow sources
                Source: C:\Users\user\AppData\Roaming\GynJIbTtnNRSp.exeReversingLabs: Detection: 15%
                Multi AV Scanner detection for submitted fileShow sources
                Source: shipping documents pdf,.exeReversingLabs: Detection: 15%
                Source: 9.2.shipping documents pdf,.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                Source: shipping documents pdf,.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                Source: shipping documents pdf,.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                Source: shipping documents pdf,.exe, 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                Source: shipping documents pdf,.exe, 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                Source: shipping documents pdf,.exe, 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmpString found in binary or memory: http://dOXutE.com
                Source: shipping documents pdf,.exe, 00000000.00000003.652756374.000000000180D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: shipping documents pdf,.exe, 00000009.00000002.914460740.0000000002DCA000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
                Source: shipping documents pdf,.exe, 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                Source: shipping documents pdf,.exe, 00000009.00000002.912756589.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                Source: shipping documents pdf,.exe, 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeWindow created: window name: CLIPBRDWNDCLASS

                System Summary:

                barindex
                Initial sample is a PE file and has a suspicious nameShow sources
                Source: initial sampleStatic PE information: Filename: shipping documents pdf,.exe
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeCode function: 8_2_001E2D81
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeCode function: 9_2_008A2D81
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeCode function: 9_2_010A6118
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeCode function: 9_2_010A6850
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeCode function: 9_2_010A5AE1
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeCode function: 9_2_02AC47A0
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeCode function: 9_2_02AC4730
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeCode function: 9_2_02ACD661
                Source: shipping documents pdf,.exe, 00000000.00000000.648801048.0000000000D98000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAsyncLocalValueChangedAr.exeD vs shipping documents pdf,.exe
                Source: shipping documents pdf,.exe, 00000008.00000000.706887120.00000000002A8000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAsyncLocalValueChangedAr.exeD vs shipping documents pdf,.exe
                Source: shipping documents pdf,.exe, 00000009.00000000.707948127.0000000000968000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAsyncLocalValueChangedAr.exeD vs shipping documents pdf,.exe
                Source: shipping documents pdf,.exe, 00000009.00000002.915752711.0000000005D60000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs shipping documents pdf,.exe
                Source: shipping documents pdf,.exe, 00000009.00000002.912756589.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameExCTClVOuPTaoSooreHcMm.exe4 vs shipping documents pdf,.exe
                Source: shipping documents pdf,.exeBinary or memory string: OriginalFilenameAsyncLocalValueChangedAr.exeD vs shipping documents pdf,.exe
                Source: shipping documents pdf,.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                Source: shipping documents pdf,.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: GynJIbTtnNRSp.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal100.troj.evad.winEXE@8/4@0/0
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeFile created: C:\Users\user\AppData\Roaming\GynJIbTtnNRSp.exeJump to behavior
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeMutant created: \Sessions\1\BaseNamedObjects\qREFzwLnhHPjsoTHeFkBp
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:740:120:WilError_01
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeFile created: C:\Users\user\AppData\Local\Temp\tmpBA0E.tmpJump to behavior
                Source: shipping documents pdf,.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: shipping documents pdf,.exe, 00000000.00000000.648700203.0000000000CD2000.00000002.00020000.sdmp, shipping documents pdf,.exe, 00000008.00000002.707041635.00000000001E2000.00000002.00020000.sdmp, shipping documents pdf,.exe, 00000009.00000002.912811824.00000000008A2000.00000002.00020000.sdmpBinary or memory string: SELECT TOP 1 * FROM UPLOADDATA WHERE STATUS = 0 AND SENTDATE <= GETDATE() ORDER BY UPLOADDATEAData is not available, waiting..?Not in working time, sleeping..iThread is stopping, waiting all workThread to stop..-All workThread stopped;Exception on [internalProses]%[internalProses]:
                Source: shipping documents pdf,.exeReversingLabs: Detection: 15%
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeFile read: C:\Users\user\Desktop\shipping documents pdf,.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\shipping documents pdf,.exe 'C:\Users\user\Desktop\shipping documents pdf,.exe'
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GynJIbTtnNRSp' /XML 'C:\Users\user\AppData\Local\Temp\tmpBA0E.tmp'
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess created: C:\Users\user\Desktop\shipping documents pdf,.exe C:\Users\user\Desktop\shipping documents pdf,.exe
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess created: C:\Users\user\Desktop\shipping documents pdf,.exe C:\Users\user\Desktop\shipping documents pdf,.exe
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GynJIbTtnNRSp' /XML 'C:\Users\user\AppData\Local\Temp\tmpBA0E.tmp'
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess created: C:\Users\user\Desktop\shipping documents pdf,.exe C:\Users\user\Desktop\shipping documents pdf,.exe
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess created: C:\Users\user\Desktop\shipping documents pdf,.exe C:\Users\user\Desktop\shipping documents pdf,.exe
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                Source: shipping documents pdf,.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: shipping documents pdf,.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeCode function: 9_2_010AB537 push edi; retn 0000h
                Source: initial sampleStatic PE information: section name: .text entropy: 7.70350077702
                Source: initial sampleStatic PE information: section name: .text entropy: 7.70350077702
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeFile created: C:\Users\user\AppData\Roaming\GynJIbTtnNRSp.exeJump to dropped file

                Boot Survival:

                barindex
                Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GynJIbTtnNRSp' /XML 'C:\Users\user\AppData\Local\Temp\tmpBA0E.tmp'
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion:

                barindex
                Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeWindow / User API: threadDelayed 3005
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeWindow / User API: threadDelayed 6790
                Source: C:\Users\user\Desktop\shipping documents pdf,.exe TID: 6700Thread sleep time: -50287s >= -30000s
                Source: C:\Users\user\Desktop\shipping documents pdf,.exe TID: 6728Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\Desktop\shipping documents pdf,.exe TID: 6356Thread sleep time: -17524406870024063s >= -30000s
                Source: C:\Users\user\Desktop\shipping documents pdf,.exe TID: 6540Thread sleep count: 3005 > 30
                Source: C:\Users\user\Desktop\shipping documents pdf,.exe TID: 6540Thread sleep count: 6790 > 30
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeThread delayed: delay time: 50287
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeThread delayed: delay time: 922337203685477
                Source: shipping documents pdf,.exe, 00000009.00000002.915752711.0000000005D60000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                Source: shipping documents pdf,.exeBinary or memory string: DdUXhZQ[fUE6Ws]YTSk6WLInYD73f[o5QsEYYq{nV]8XY[8XVpEzfoQZd5M[]WMZ][<IgogJD}4pfy]3[3Y5]DL[]}Y4[3Y5]D75esU[\moJezE[TiU[]qET]m8Z\3QqeMU[]K<IgogJD|YJg4E[eyQ3[3Y5]DL6e3Q5\xDjfoUZd5<pfTU6\osp\SQ[]mopg|Y5XlY5Y843[wEjfoUZd5<pfTU6\osp\SQ[e|<pU843[wEjfoQ[YDL[]nopgyMKX3QZ
                Source: shipping documents pdf,.exe, 00000009.00000002.915752711.0000000005D60000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                Source: shipping documents pdf,.exe, 00000009.00000002.915752711.0000000005D60000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                Source: shipping documents pdf,.exe, 00000009.00000002.915752711.0000000005D60000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess information queried: ProcessInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeMemory allocated: page read and write | page guard

                HIPS / PFW / Operating System Protection Evasion:

                barindex
                Injects a PE file into a foreign processesShow sources
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeMemory written: C:\Users\user\Desktop\shipping documents pdf,.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GynJIbTtnNRSp' /XML 'C:\Users\user\AppData\Local\Temp\tmpBA0E.tmp'
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess created: C:\Users\user\Desktop\shipping documents pdf,.exe C:\Users\user\Desktop\shipping documents pdf,.exe
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeProcess created: C:\Users\user\Desktop\shipping documents pdf,.exe C:\Users\user\Desktop\shipping documents pdf,.exe
                Source: shipping documents pdf,.exe, 00000009.00000002.913923564.0000000001630000.00000002.00000001.sdmpBinary or memory string: Program Manager
                Source: shipping documents pdf,.exe, 00000009.00000002.913923564.0000000001630000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                Source: shipping documents pdf,.exe, 00000009.00000002.913923564.0000000001630000.00000002.00000001.sdmpBinary or memory string: Progman
                Source: shipping documents pdf,.exe, 00000009.00000002.913923564.0000000001630000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Users\user\Desktop\shipping documents pdf,.exe VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Users\user\Desktop\shipping documents pdf,.exe VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipping documents pdf,.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                Stealing of Sensitive Information:

                barindex
                Yara detected AgentTeslaShow sources
                Source: Yara matchFile source: 9.2.shipping documents pdf,.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.912756589.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Yara detected AgentTeslaShow sources
                Source: Yara matchFile source: 9.2.shipping documents pdf,.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.912756589.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: shipping documents pdf,.exe PID: 4620, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: shipping documents pdf,.exe PID: 4620, type: MEMORY

                Remote Access Functionality:

                barindex
                Yara detected AgentTeslaShow sources
                Source: Yara matchFile source: 9.2.shipping documents pdf,.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.912756589.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Yara detected AgentTeslaShow sources
                Source: Yara matchFile source: 9.2.shipping documents pdf,.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.912756589.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: shipping documents pdf,.exe PID: 4620, type: MEMORY

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Process Injection112Masquerading1OS Credential DumpingSecurity Software Discovery211Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScheduled Task/Job1Boot or Logon Initialization ScriptsScheduled Task/Job1Disable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Security Account ManagerVirtualization/Sandbox Evasion131SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing3Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                shipping documents pdf,.exe15%ReversingLabsByteCode-MSIL.Trojan.Taskun

                Dropped Files

                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\GynJIbTtnNRSp.exe15%ReversingLabsByteCode-MSIL.Trojan.Taskun

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                9.2.shipping documents pdf,.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                Domains

                No Antivirus matches

                URLs

                SourceDetectionScannerLabelLink
                http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                http://dOXutE.com0%Avira URL Cloudsafe
                https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                http://DynDns.comDynDNS0%URL Reputationsafe
                http://DynDns.comDynDNS0%URL Reputationsafe
                http://DynDns.comDynDNS0%URL Reputationsafe
                http://DynDns.comDynDNS0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://api.ipify.org%0%URL Reputationsafe
                https://api.ipify.org%0%URL Reputationsafe
                https://api.ipify.org%0%URL Reputationsafe
                https://api.ipify.org%0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                Domains and IPs

                Contacted Domains

                No contacted domains info

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://127.0.0.1:HTTP/1.1shipping documents pdf,.exe, 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                low
                http://dOXutE.comshipping documents pdf,.exe, 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://api.ipify.org%GETMozilla/5.0shipping documents pdf,.exe, 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                low
                http://DynDns.comDynDNSshipping documents pdf,.exe, 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://www.founder.com.cn/cnshipping documents pdf,.exe, 00000000.00000003.652756374.000000000180D000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hashipping documents pdf,.exe, 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://api.ipify.org%shipping documents pdf,.exe, 00000009.00000002.914460740.0000000002DCA000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                low
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipshipping documents pdf,.exe, 00000009.00000002.912756589.0000000000402000.00000040.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown

                Contacted IPs

                No contacted IP infos

                General Information

                Joe Sandbox Version:33.0.0 White Diamond
                Analysis ID:452717
                Start date:22.07.2021
                Start time:18:54:12
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 8m 38s
                Hypervisor based Inspection enabled:false
                Report type:light
                Sample file name:shipping documents pdf,.exe
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:21
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal100.troj.evad.winEXE@8/4@0/0
                EGA Information:Failed
                HDC Information:
                • Successful, ratio: 0.5% (good quality ratio 0.2%)
                • Quality average: 42.4%
                • Quality standard deviation: 42.1%
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Adjust boot time
                • Enable AMSI
                • Found application associated with file extension: .exe
                Warnings:
                Show All
                • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.

                Simulations

                Behavior and APIs

                TimeTypeDescription
                18:55:25API Interceptor614x Sleep call for process: shipping documents pdf,.exe modified

                Joe Sandbox View / Context

                IPs

                No context

                Domains

                No context

                ASN

                No context

                JA3 Fingerprints

                No context

                Dropped Files

                No context

                Created / dropped Files

                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\shipping documents pdf,.exe.log
                Process:C:\Users\user\Desktop\shipping documents pdf,.exe
                File Type:ASCII text, with CRLF line terminators
                Category:modified
                Size (bytes):1314
                Entropy (8bit):5.350128552078965
                Encrypted:false
                SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                Malicious:true
                Reputation:high, very likely benign file
                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                C:\Users\user\AppData\Local\Temp\tmpBA0E.tmp
                Process:C:\Users\user\Desktop\shipping documents pdf,.exe
                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):1646
                Entropy (8bit):5.181845049267886
                Encrypted:false
                SSDEEP:24:2dH4+SEqC/S7hblNMFp//rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBGytn:cbhK79lNQR/rydbz9I3YODOLNdq3d
                MD5:85D05EBD87841449CDA38B8E261322A4
                SHA1:70D1EF89EF2D467AB990F81F6DBF3AA3621A98F8
                SHA-256:6B7FA78A455112E255E0C6CDF8A7A8DDDC9359306B163394BE3C10279ECA8F46
                SHA-512:1547EDEA26E7E3A68B2E168625A4F0DE2941B8A39B2DD7E6059ED833CE76630B4B12D1B71B396AEAB201A28C874E24F9F4181AE82D010FB4CC934ED23542CFB0
                Malicious:true
                Reputation:low
                Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                C:\Users\user\AppData\Roaming\GynJIbTtnNRSp.exe
                Process:C:\Users\user\Desktop\shipping documents pdf,.exe
                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                Category:dropped
                Size (bytes):829952
                Entropy (8bit):7.683280451805733
                Encrypted:false
                SSDEEP:12288:9bOVe0b97T02BtaUc0r47/NdWCbsLf2UwOlOAflBzzwZgTCibyaUVKnp:9bOVeKgkmlFYr26lOKlBzztCiuahp
                MD5:F0D2F3D209B220C52F1453C280574138
                SHA1:563EA7D4E0DF7D834A498D662340D528D5DFF3D1
                SHA-256:16CA9330A520FA98FB78BA1FB3AEF9E49EF6E0A9DF70A696A239E9F4925D2714
                SHA-512:B117E5500267193D9168F6DCBE4C07210973B9A8E554BCC5FB62DE6C5AD953B90CB50EA5C5A9469F110E0BC4D7D6DCB83BD35A73E8753883F9DD5A914F8AF73D
                Malicious:true
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 15%
                Reputation:low
                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...X|.`..............P..L...\.......k... ........@.. ....................................@..................................k..O........Y........................................................................... ............... ..H............text....K... ...L.................. ..`.rsrc....Y.......Z...N..............@..@.reloc..............................@..B.................k......H...........0...........Dr..P............................................0............( ...(!.........(.....o"....*.....................(#......($......(%......(&......('....*N..(....or...((....*&..()....*.s*........s+........s,........s-........s.........*....0...........~....o/....+..*.0...........~....o0....+..*.0...........~....o1....+..*.0...........~....o2....+..*.0...........~....o3....+..*.0..<........~.....(4.....,!r...p.....(5...o6...s7............~.....+..*.0......
                C:\Users\user\AppData\Roaming\GynJIbTtnNRSp.exe:Zone.Identifier
                Process:C:\Users\user\Desktop\shipping documents pdf,.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):26
                Entropy (8bit):3.95006375643621
                Encrypted:false
                SSDEEP:3:ggPYV:rPYV
                MD5:187F488E27DB4AF347237FE461A079AD
                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                Malicious:false
                Reputation:high, very likely benign file
                Preview: [ZoneTransfer]....ZoneId=0

                Static File Info

                General

                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                Entropy (8bit):7.683280451805733
                TrID:
                • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                • Win32 Executable (generic) a (10002005/4) 49.75%
                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                • Windows Screen Saver (13104/52) 0.07%
                • Generic Win/DOS Executable (2004/3) 0.01%
                File name:shipping documents pdf,.exe
                File size:829952
                MD5:f0d2f3d209b220c52f1453c280574138
                SHA1:563ea7d4e0df7d834a498d662340d528d5dff3d1
                SHA256:16ca9330a520fa98fb78ba1fb3aef9e49ef6e0a9df70a696a239e9f4925d2714
                SHA512:b117e5500267193d9168f6dcbe4c07210973b9a8e554bcc5fb62de6c5ad953b90cb50ea5c5a9469f110e0bc4d7d6dcb83bd35a73e8753883f9dd5a914f8af73d
                SSDEEP:12288:9bOVe0b97T02BtaUc0r47/NdWCbsLf2UwOlOAflBzzwZgTCibyaUVKnp:9bOVeKgkmlFYr26lOKlBzztCiuahp
                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...X|.`..............P..L...\.......k... ........@.. ....................................@................................

                File Icon

                Icon Hash:1d1949485b2d1e1e

                Static PE Info

                General

                Entrypoint:0x4c6be6
                Entrypoint Section:.text
                Digitally signed:false
                Imagebase:0x400000
                Subsystem:windows gui
                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                Time Stamp:0x60F97C58 [Thu Jul 22 14:10:32 2021 UTC]
                TLS Callbacks:
                CLR (.Net) Version:v4.0.30319
                OS Version Major:4
                OS Version Minor:0
                File Version Major:4
                File Version Minor:0
                Subsystem Version Major:4
                Subsystem Version Minor:0
                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                Entrypoint Preview

                Instruction
                jmp dword ptr [00402000h]
                daa
                add byte ptr [ecx], bl
                and byte ptr [ebx], bh
                add byte ptr [ebx], bl
                inc dword ptr [eax]
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al

                Data Directories

                NameVirtual AddressVirtual Size Is in Section
                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IMPORT0xc6b940x4f.text
                IMAGE_DIRECTORY_ENTRY_RESOURCE0xc80000x59bc.rsrc
                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                IMAGE_DIRECTORY_ENTRY_BASERELOC0xce0000xc.reloc
                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                Sections

                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                .text0x20000xc4bf40xc4c00False0.82457984236data7.70350077702IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                .rsrc0xc80000x59bc0x5a00False0.353776041667data4.53523517681IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .reloc0xce0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                Resources

                NameRVASizeTypeLanguageCountry
                RT_ICON0xc81600x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 4294967295, next used block 4294901502
                RT_ICON0xc92080x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 4294967295, next used block 4294967295
                RT_GROUP_ICON0xcd4300x22data
                RT_VERSION0xcd4540x37cdata
                RT_MANIFEST0xcd7d00x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                Imports

                DLLImport
                mscoree.dll_CorExeMain

                Version Infos

                DescriptionData
                Translation0x0000 0x04b0
                LegalCopyrightCopyright 2011
                Assembly Version1.0.0.0
                InternalNameAsyncLocalValueChangedAr.exe
                FileVersion1.0.0.0
                CompanyName
                LegalTrademarks
                Comments
                ProductNamemessageController
                ProductVersion1.0.0.0
                FileDescriptionmessageController
                OriginalFilenameAsyncLocalValueChangedAr.exe

                Network Behavior

                No network behavior found

                Code Manipulations

                Statistics

                Behavior

                Click to jump to process

                System Behavior

                General

                Start time:18:55:00
                Start date:22/07/2021
                Path:C:\Users\user\Desktop\shipping documents pdf,.exe
                Wow64 process (32bit):true
                Commandline:'C:\Users\user\Desktop\shipping documents pdf,.exe'
                Imagebase:0xcd0000
                File size:829952 bytes
                MD5 hash:F0D2F3D209B220C52F1453C280574138
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:.Net C# or VB.NET
                Reputation:low

                General

                Start time:18:55:27
                Start date:22/07/2021
                Path:C:\Windows\SysWOW64\schtasks.exe
                Wow64 process (32bit):true
                Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GynJIbTtnNRSp' /XML 'C:\Users\user\AppData\Local\Temp\tmpBA0E.tmp'
                Imagebase:0x1140000
                File size:185856 bytes
                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                General

                Start time:18:55:27
                Start date:22/07/2021
                Path:C:\Windows\System32\conhost.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Imagebase:0x7ff724c50000
                File size:625664 bytes
                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                General

                Start time:18:55:28
                Start date:22/07/2021
                Path:C:\Users\user\Desktop\shipping documents pdf,.exe
                Wow64 process (32bit):false
                Commandline:C:\Users\user\Desktop\shipping documents pdf,.exe
                Imagebase:0x1e0000
                File size:829952 bytes
                MD5 hash:F0D2F3D209B220C52F1453C280574138
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                General

                Start time:18:55:28
                Start date:22/07/2021
                Path:C:\Users\user\Desktop\shipping documents pdf,.exe
                Wow64 process (32bit):true
                Commandline:C:\Users\user\Desktop\shipping documents pdf,.exe
                Imagebase:0x8a0000
                File size:829952 bytes
                MD5 hash:F0D2F3D209B220C52F1453C280574138
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:.Net C# or VB.NET
                Yara matches:
                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmp, Author: Joe Security
                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.914363529.0000000002D21000.00000004.00000001.sdmp, Author: Joe Security
                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.912756589.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000009.00000002.912756589.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                Reputation:low

                Disassembly

                Code Analysis

                Reset < >