Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHL airwaybill # 6913321715.pdf.exe

Overview

General Information

Sample Name:DHL airwaybill # 6913321715.pdf.exe
Analysis ID:562449
MD5:3b20635ff80f8db4517f4bf9e2e79277
SHA1:cb5c019fe00f01b08ebb33247e0093c761291f3c
SHA256:83ea16c53988fd7e522fa373ee71089ac84cdfbd8cdea6c5a54afc61a5fc0389
Tags:DHLexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Sigma detected: Suspicious Double Extension
Malicious sample detected (through community Yara rule)
Yara detected Telegram RAT
Yara detected AgentTesla
Yara detected AntiVM3
Initial sample is a PE file and has a suspicious name
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Sigma detected: Powershell Defender Exclusion
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Machine Learning detection for dropped file
Adds a directory exclusion to Windows Defender
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses an obfuscated file name to hide its real file extension (double extension)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Sigma detected: Autorun Keys Modification

Classification

  • System is w10x64
  • DHL airwaybill # 6913321715.pdf.exe (PID: 6960 cmdline: "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe" MD5: 3B20635FF80F8DB4517F4BF9E2E79277)
    • powershell.exe (PID: 6892 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6704 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • kmk.exe (PID: 7020 cmdline: "C:\Users\user\AppData\Roaming\kmk\kmk.exe" MD5: 3B20635FF80F8DB4517F4BF9E2E79277)
    • kmk.exe (PID: 5860 cmdline: C:\Users\user\AppData\Roaming\kmk\kmk.exe MD5: 3B20635FF80F8DB4517F4BF9E2E79277)
  • kmk.exe (PID: 4068 cmdline: "C:\Users\user\AppData\Roaming\kmk\kmk.exe" MD5: 3B20635FF80F8DB4517F4BF9E2E79277)
  • cleanup
{"C2 url": "https://api.telegram.org/bot1952154144:AAEHUKomldKQIyjgq_MWw4YWiGcA_iwz6T4/sendMessage"}
{"Exfil Mode": "Telegram", "Chat id": "-561346972", "Chat URL": "https://api.telegram.org/bot1952154144:AAEHUKomldKQIyjgq_MWw4YWiGcA_iwz6T4/sendDocument"}
SourceRuleDescriptionAuthorStrings
00000017.00000000.430122857.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000017.00000000.430122857.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000017.00000000.427990557.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000017.00000000.427990557.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          0000000E.00000000.336935642.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 46 entries
            SourceRuleDescriptionAuthorStrings
            23.0.kmk.exe.400000.6.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              23.0.kmk.exe.400000.6.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                23.0.kmk.exe.400000.6.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x30417:$s1: get_kbok
                • 0x30d4b:$s2: get_CHoo
                • 0x319a6:$s3: set_passwordIsSet
                • 0x3021b:$s4: get_enableLog
                • 0x3493b:$s8: torbrowser
                • 0x3331e:$s10: logins
                • 0x32bec:$s11: credential
                • 0x2f60a:$g1: get_Clipboard
                • 0x2f618:$g2: get_Keyboard
                • 0x2f625:$g3: get_Password
                • 0x30bf9:$g4: get_CtrlKeyDown
                • 0x30c09:$g5: get_ShiftKeyDown
                • 0x30c1a:$g6: get_AltKeyDown
                14.2.DHL airwaybill # 6913321715.pdf.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  14.2.DHL airwaybill # 6913321715.pdf.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    Click to see the 63 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (rule), @blu3_team (idea): Data: Command: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, CommandLine: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, CommandLine|base64offset|contains: j*k&, Image: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, NewProcessName: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, OriginalFileName: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, ParentCommandLine: "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe" , ParentImage: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, ParentProcessId: 6960, ProcessCommandLine: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, ProcessId: 6324
                    Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe" , ParentImage: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, ParentProcessId: 6960, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, ProcessId: 6892
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton: Data: Details: C:\Users\user\AppData\Roaming\kmk\kmk.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, ProcessId: 6324, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\kmk
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe" , ParentImage: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, ParentProcessId: 6960, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe, ProcessId: 6892
                    Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132879101158738054.6892.DefaultAppDomain.powershell

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 23.0.kmk.exe.400000.6.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Chat id": "-561346972", "Chat URL": "https://api.telegram.org/bot1952154144:AAEHUKomldKQIyjgq_MWw4YWiGcA_iwz6T4/sendDocument"}
                    Source: kmk.exe.7020.20.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot1952154144:AAEHUKomldKQIyjgq_MWw4YWiGcA_iwz6T4/sendMessage"}
                    Source: DHL airwaybill # 6913321715.pdf.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeJoe Sandbox ML: detected
                    Source: 23.0.kmk.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                    Source: 14.2.DHL airwaybill # 6913321715.pdf.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                    Source: 23.2.kmk.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: 23.0.kmk.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                    Source: 23.0.kmk.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                    Source: 23.0.kmk.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                    Source: 23.0.kmk.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                    Source: DHL airwaybill # 6913321715.pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                    Source: DHL airwaybill # 6913321715.pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: Binary string: ExceptionArgume.pdb source: kmk.exe, DHL airwaybill # 6913321715.pdf.exe, kmk.exe.14.dr
                    Source: DHL airwaybill # 6913321715.pdf.exe, 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                    Source: kmk.exe, 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNS
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.437628452.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000019.00000002.446345901.0000000003041000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://blog.iandreev.com
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.437628452.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000019.00000002.446345901.0000000003041000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://blog.iandreev.com/
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                    Source: kmk.exe, 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://qDvGtL.com
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.342180539.00000000028A9000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.437628452.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.438006556.000000000346D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.344439121.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, DHL airwaybill # 6913321715.pdf.exe, 0000000E.00000000.336935642.0000000000402000.00000040.00000400.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.439979676.00000000043A9000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000017.00000000.430122857.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot1952154144:AAEHUKomldKQIyjgq_MWw4YWiGcA_iwz6T4/
                    Source: DHL airwaybill # 6913321715.pdf.exe, 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot1952154144:AAEHUKomldKQIyjgq_MWw4YWiGcA_iwz6T4/sendDocumentdocument-----
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.344439121.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, DHL airwaybill # 6913321715.pdf.exe, 0000000E.00000000.336935642.0000000000402000.00000040.00000400.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.439979676.00000000043A9000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000017.00000000.430122857.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                    Source: DHL airwaybill # 6913321715.pdf.exe, 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeWindow created: window name: CLIPBRDWNDCLASS

                    System Summary

                    barindex
                    Source: 23.0.kmk.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 14.2.DHL airwaybill # 6913321715.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 23.2.kmk.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 23.0.kmk.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 23.0.kmk.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 23.0.kmk.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 20.2.kmk.exe.33ed91c.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3852c70.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 20.2.kmk.exe.4438490.5.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 23.0.kmk.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 20.2.kmk.exe.346d0d8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
                    Source: 20.2.kmk.exe.4402c70.3.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3888490.5.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.283da2c.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.28bd958.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
                    Source: 20.2.kmk.exe.4438490.5.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 20.2.kmk.exe.4402c70.3.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3852c70.4.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3888490.5.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: Process Memory Space: DHL airwaybill # 6913321715.pdf.exe PID: 6324, type: MEMORYSTRMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: Process Memory Space: kmk.exe PID: 5860, type: MEMORYSTRMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: initial sampleStatic PE information: Filename: DHL airwaybill # 6913321715.pdf.exe
                    Source: initial sampleStatic PE information: Filename: DHL airwaybill # 6913321715.pdf.exe
                    Source: 14.2.DHL airwaybill # 6913321715.pdf.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b1E5CB011u002d025Du002d45B7u002dB5CFu002d0ECFA724C70Bu007d/AFD12B9Au002d9C9Bu002d43AFu002d8DC2u002dA7581F3BE5C2.csLarge array initialization: .cctor: array initializer size 11788
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.6.unpack, u003cPrivateImplementationDetailsu003eu007b1E5CB011u002d025Du002d45B7u002dB5CFu002d0ECFA724C70Bu007d/AFD12B9Au002d9C9Bu002d43AFu002d8DC2u002dA7581F3BE5C2.csLarge array initialization: .cctor: array initializer size 11788
                    Source: DHL airwaybill # 6913321715.pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                    Source: 23.0.kmk.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 14.2.DHL airwaybill # 6913321715.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 23.2.kmk.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 23.0.kmk.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 23.0.kmk.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 23.0.kmk.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 20.2.kmk.exe.33ed91c.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3852c70.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 20.2.kmk.exe.4438490.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 23.0.kmk.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 20.2.kmk.exe.346d0d8.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
                    Source: 20.2.kmk.exe.4402c70.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3888490.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.283da2c.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.28bd958.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
                    Source: 20.2.kmk.exe.4438490.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 20.2.kmk.exe.4402c70.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3852c70.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3888490.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: Process Memory Space: DHL airwaybill # 6913321715.pdf.exe PID: 6324, type: MEMORYSTRMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: Process Memory Space: kmk.exe PID: 5860, type: MEMORYSTRMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 0_2_04CF7518
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 0_2_04CF7514
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 0_2_04CF7757
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 0_2_04CF7C9A
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 0_2_04DC6D70
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_011C2830
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_011C4CF8
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_011C5A58
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_011C19B0
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_011CECB0
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_011CCE48
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_011CA6E8
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_02E646E0
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_02E635ED
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_02E64692
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_02E64672
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_02E653D2
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_02E6D340
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 20_2_03367768
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 20_2_03367757
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 20_2_03367518
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 20_2_03367508
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 20_2_03367C9A
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 20_2_058C6D92
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 20_2_058C4F00
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 20_2_058C2F1C
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 20_2_058C4F10
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 23_2_00C4DAE8
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 23_2_027446E0
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 23_2_02744610
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 23_2_027446D0
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 23_2_0274D340
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 25_2_01687508
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 25_2_01687518
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 25_2_01687768
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 25_2_01687757
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 25_2_01687C9A
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 25_2_05689DA0
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 25_2_05689D91
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSafeSerializationManager.dll: vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSAYWnNNGOWpjpAGmTeqbsFWctMzTF.exe4 vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExceptionArgume.exe4 vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: _m,\\StringFileInfo\\000004B0\\OriginalFilename vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.342180539.00000000028A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSafeSerializationManager.dll: vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.339571300.0000000000586000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameExceptionArgume.exe4 vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.344439121.00000000037F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSAYWnNNGOWpjpAGmTeqbsFWctMzTF.exe4 vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.344439121.00000000037F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUI.dllF vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346984411.00000000078A0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameUI.dllF vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 0000000E.00000000.335348364.0000000000BF6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameExceptionArgume.exe4 vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 0000000E.00000000.336993112.0000000000438000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSAYWnNNGOWpjpAGmTeqbsFWctMzTF.exe4 vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 0000000E.00000002.553383792.00000000012EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exe, 0000000E.00000002.551848276.0000000000F88000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs DHL airwaybill # 6913321715.pdf.exe
                    Source: DHL airwaybill # 6913321715.pdf.exeBinary or memory string: OriginalFilenameExceptionArgume.exe4 vs DHL airwaybill # 6913321715.pdf.exe
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeFile read: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe:Zone.IdentifierJump to behavior
                    Source: DHL airwaybill # 6913321715.pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: unknownProcess created: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe"
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess created: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\kmk\kmk.exe "C:\Users\user\AppData\Roaming\kmk\kmk.exe"
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess created: C:\Users\user\AppData\Roaming\kmk\kmk.exe C:\Users\user\AppData\Roaming\kmk\kmk.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\kmk\kmk.exe "C:\Users\user\AppData\Roaming\kmk\kmk.exe"
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess created: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess created: C:\Users\user\AppData\Roaming\kmk\kmk.exe C:\Users\user\AppData\Roaming\kmk\kmk.exe
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL airwaybill # 6913321715.pdf.exe.logJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ju3khwl0.efd.ps1Jump to behavior
                    Source: classification engineClassification label: mal100.troj.evad.winEXE@10/8@0/0
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6704:120:WilError_01
                    Source: DHL airwaybill # 6913321715.pdf.exe, fz/jJ.csCryptographic APIs: 'CreateDecryptor'
                    Source: DHL airwaybill # 6913321715.pdf.exe, fz/jJ.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.0.DHL airwaybill # 6913321715.pdf.exe.4b0000.0.unpack, fz/jJ.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.0.DHL airwaybill # 6913321715.pdf.exe.4b0000.0.unpack, fz/jJ.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.4b0000.0.unpack, fz/jJ.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.4b0000.0.unpack, fz/jJ.csCryptographic APIs: 'CreateDecryptor'
                    Source: kmk.exe.14.dr, fz/jJ.csCryptographic APIs: 'CreateDecryptor'
                    Source: kmk.exe.14.dr, fz/jJ.csCryptographic APIs: 'CreateDecryptor'
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.5.unpack, fz/jJ.csCryptographic APIs: 'CreateDecryptor'
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.5.unpack, fz/jJ.csCryptographic APIs: 'CreateDecryptor'
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.7.unpack, fz/jJ.csCryptographic APIs: 'CreateDecryptor'
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.7.unpack, fz/jJ.csCryptographic APIs: 'CreateDecryptor'
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: DHL airwaybill # 6913321715.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: DHL airwaybill # 6913321715.pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: DHL airwaybill # 6913321715.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: ExceptionArgume.pdb source: kmk.exe, DHL airwaybill # 6913321715.pdf.exe, kmk.exe.14.dr

                    Data Obfuscation

                    barindex
                    Source: DHL airwaybill # 6913321715.pdf.exe, Sm/LK.cs.Net Code: ln2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 0.0.DHL airwaybill # 6913321715.pdf.exe.4b0000.0.unpack, Sm/LK.cs.Net Code: ln2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.4b0000.0.unpack, Sm/LK.cs.Net Code: ln2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: kmk.exe.14.dr, Sm/LK.cs.Net Code: ln2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.5.unpack, Sm/LK.cs.Net Code: ln2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.7.unpack, Sm/LK.cs.Net Code: ln2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.11.unpack, Sm/LK.cs.Net Code: ln2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.1.unpack, Sm/LK.cs.Net Code: ln2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.9.unpack, Sm/LK.cs.Net Code: ln2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.3.unpack, Sm/LK.cs.Net Code: ln2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.2.unpack, Sm/LK.cs.Net Code: ln2 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: DHL airwaybill # 6913321715.pdf.exe, fz/jJ.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 0.0.DHL airwaybill # 6913321715.pdf.exe.4b0000.0.unpack, fz/jJ.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 0.2.DHL airwaybill # 6913321715.pdf.exe.4b0000.0.unpack, fz/jJ.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: kmk.exe.14.dr, fz/jJ.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.5.unpack, fz/jJ.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.7.unpack, fz/jJ.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.11.unpack, fz/jJ.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.1.unpack, fz/jJ.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.9.unpack, fz/jJ.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.3.unpack, fz/jJ.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 14.0.DHL airwaybill # 6913321715.pdf.exe.b20000.2.unpack, fz/jJ.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 0_2_04CFC40B pushfd ; iretd
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 0_2_04CFC5AB pushfd ; iretd
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 0_2_04CFC6CF pushfd ; iretd
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 0_2_04CFC097 pushfd ; iretd
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 0_2_04CFC287 pushfd ; iretd
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 0_2_04CFC33F pushfd ; iretd
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_011CAB47 push edi; retn 0000h
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeCode function: 14_2_011C5A48 pushfd ; iretd
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 25_2_05686460 pushad ; ret
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 25_2_056876B0 push ecx; ret
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 25_2_0568909F push 5D67E5AAh; ret
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeFile created: C:\Users\user\AppData\Roaming\kmk\kmk.exeJump to dropped file
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run kmkJump to behavior
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run kmkJump to behavior

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeFile opened: C:\Users\user\AppData\Roaming\kmk\kmk.exe:Zone.Identifier read attributes | delete
                    Source: Possible double extension: pdf.exeStatic PE information: DHL airwaybill # 6913321715.pdf.exe
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: 20.2.kmk.exe.33ed91c.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.kmk.exe.346d0d8.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DHL airwaybill # 6913321715.pdf.exe.283da2c.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DHL airwaybill # 6913321715.pdf.exe.28bd958.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.342180539.00000000028A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.437628452.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.438006556.000000000346D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: DHL airwaybill # 6913321715.pdf.exe PID: 6960, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 7020, type: MEMORYSTR
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.342180539.00000000028A9000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.437628452.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.438006556.000000000346D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.342180539.00000000028A9000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.437628452.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.438006556.000000000346D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe TID: 6964Thread sleep time: -34875s >= -30000s
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe TID: 7000Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5556Thread sleep time: -2767011611056431s >= -30000s
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe TID: 6252Thread sleep time: -14757395258967632s >= -30000s
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe TID: 6236Thread sleep count: 7009 > 30
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe TID: 6236Thread sleep count: 2845 > 30
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 2132Thread sleep time: -36577s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 5556Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 4024Thread sleep count: 37 > 30
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 4024Thread sleep time: -34126476536362649s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 1876Thread sleep count: 5842 > 30
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 1876Thread sleep count: 3981 > 30
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 6168Thread sleep time: -40119s >= -30000s
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6943
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1628
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeWindow / User API: threadDelayed 7009
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeWindow / User API: threadDelayed 2845
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeWindow / User API: threadDelayed 5842
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeWindow / User API: threadDelayed 3981
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeThread delayed: delay time: 34875
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeThread delayed: delay time: 36577
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeThread delayed: delay time: 40119
                    Source: kmk.exe, 00000014.00000002.438006556.000000000346D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
                    Source: kmk.exe, 00000014.00000002.438006556.000000000346D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: kmk.exe, 00000014.00000002.438006556.000000000346D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: kmk.exe, 00000014.00000002.438006556.000000000346D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                    Source: DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.340322053.0000000000CB6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\X
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeMemory written: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeMemory written: C:\Users\user\AppData\Roaming\kmk\kmk.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeProcess created: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess created: C:\Users\user\AppData\Roaming\kmk\kmk.exe C:\Users\user\AppData\Roaming\kmk\kmk.exe
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Users\user\AppData\Roaming\kmk\kmk.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Users\user\AppData\Roaming\kmk\kmk.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Users\user\AppData\Roaming\kmk\kmk.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: DHL airwaybill # 6913321715.pdf.exe PID: 6960, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: DHL airwaybill # 6913321715.pdf.exe PID: 6324, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 7020, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 5860, type: MEMORYSTR
                    Source: Yara matchFile source: 23.0.kmk.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.DHL airwaybill # 6913321715.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 23.2.kmk.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 23.0.kmk.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 23.0.kmk.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 23.0.kmk.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3852c70.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.kmk.exe.4438490.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 23.0.kmk.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.kmk.exe.4402c70.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3888490.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.kmk.exe.4438490.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.kmk.exe.4402c70.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3852c70.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3888490.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000017.00000000.430122857.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000000.427990557.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000000.336935642.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.549128937.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.439979676.00000000043A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000000.335084179.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000000.336274774.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000000.335645947.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000000.428617540.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000000.427541132.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.549151851.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.344439121.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.556837091.0000000003044000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: DHL airwaybill # 6913321715.pdf.exe PID: 6960, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: DHL airwaybill # 6913321715.pdf.exe PID: 6324, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 7020, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 5860, type: MEMORYSTR
                    Source: Yara matchFile source: 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: DHL airwaybill # 6913321715.pdf.exe PID: 6324, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 5860, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: DHL airwaybill # 6913321715.pdf.exe PID: 6960, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: DHL airwaybill # 6913321715.pdf.exe PID: 6324, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 7020, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 5860, type: MEMORYSTR
                    Source: Yara matchFile source: 23.0.kmk.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.DHL airwaybill # 6913321715.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 23.2.kmk.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 23.0.kmk.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 23.0.kmk.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 23.0.kmk.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3852c70.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.kmk.exe.4438490.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 23.0.kmk.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.kmk.exe.4402c70.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3888490.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.DHL airwaybill # 6913321715.pdf.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.kmk.exe.4438490.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.2.kmk.exe.4402c70.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3852c70.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DHL airwaybill # 6913321715.pdf.exe.3888490.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000017.00000000.430122857.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000000.427990557.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000000.336935642.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.549128937.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.439979676.00000000043A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000000.335084179.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000000.336274774.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000000.335645947.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000000.428617540.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000000.427541132.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.549151851.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.344439121.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.556837091.0000000003044000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: DHL airwaybill # 6913321715.pdf.exe PID: 6960, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: DHL airwaybill # 6913321715.pdf.exe PID: 6324, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 7020, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 5860, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts211
                    Windows Management Instrumentation
                    1
                    Registry Run Keys / Startup Folder
                    111
                    Process Injection
                    11
                    Masquerading
                    OS Credential Dumping1
                    Query Registry
                    Remote Services11
                    Archive Collected Data
                    Exfiltration Over Other Network Medium1
                    Encrypted Channel
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                    Registry Run Keys / Startup Folder
                    11
                    Disable or Modify Tools
                    LSASS Memory211
                    Security Software Discovery
                    Remote Desktop Protocol1
                    Clipboard Data
                    Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)131
                    Virtualization/Sandbox Evasion
                    Security Account Manager1
                    Process Discovery
                    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                    Process Injection
                    NTDS131
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets1
                    Application Window Discovery
                    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common1
                    Hidden Files and Directories
                    Cached Domain Credentials1
                    File and Directory Discovery
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items11
                    Obfuscated Files or Information
                    DCSync113
                    System Information Discovery
                    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job21
                    Software Packing
                    Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 562449 Sample: DHL airwaybill # 6913321715... Startdate: 28/01/2022 Architecture: WINDOWS Score: 100 33 Found malware configuration 2->33 35 Malicious sample detected (through community Yara rule) 2->35 37 Yara detected AgentTesla 2->37 39 14 other signatures 2->39 7 DHL airwaybill # 6913321715.pdf.exe 4 2->7         started        11 kmk.exe 3 2->11         started        13 kmk.exe 2->13         started        process3 file4 25 DHL airwaybill # 6913321715.pdf.exe.log, ASCII 7->25 dropped 41 Adds a directory exclusion to Windows Defender 7->41 43 Injects a PE file into a foreign processes 7->43 15 DHL airwaybill # 6913321715.pdf.exe 2 5 7->15         started        19 powershell.exe 25 7->19         started        45 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 11->45 47 Machine Learning detection for dropped file 11->47 49 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 11->49 21 kmk.exe 2 11->21         started        signatures5 process6 file7 27 C:\Users\user\AppData\Roaming\kmk\kmk.exe, PE32 15->27 dropped 29 C:\Users\user\...\kmk.exe:Zone.Identifier, ASCII 15->29 dropped 31 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->31 23 conhost.exe 19->23         started        signatures8 process9

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    DHL airwaybill # 6913321715.pdf.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\kmk\kmk.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLinkDownload
                    23.0.kmk.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                    14.2.DHL airwaybill # 6913321715.pdf.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                    14.0.DHL airwaybill # 6913321715.pdf.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                    23.2.kmk.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                    23.0.kmk.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                    23.0.kmk.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                    23.0.kmk.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                    14.0.DHL airwaybill # 6913321715.pdf.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                    23.0.kmk.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                    14.0.DHL airwaybill # 6913321715.pdf.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                    14.0.DHL airwaybill # 6913321715.pdf.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                    14.0.DHL airwaybill # 6913321715.pdf.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                    http://DynDns.comDynDNS0%URL Reputationsafe
                    http://blog.iandreev.com/0%VirustotalBrowse
                    http://blog.iandreev.com/0%Avira URL Cloudsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                    http://qDvGtL.com0%Avira URL Cloudsafe
                    http://blog.iandreev.com0%VirustotalBrowse
                    http://blog.iandreev.com0%Avira URL Cloudsafe
                    http://www.tiro.com0%URL Reputationsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://www.carterandcone.coml0%URL Reputationsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    http://www.founder.com.cn/cn0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    http://www.sandoll.co.kr0%URL Reputationsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://www.sakkal.com0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                    No contacted domains info
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://127.0.0.1:HTTP/1.1DHL airwaybill # 6913321715.pdf.exe, 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://www.apache.org/licenses/LICENSE-2.0DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://www.fontbureau.comDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.fontbureau.com/designersGDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://DynDns.comDynDNSkmk.exe, 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://blog.iandreev.com/DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.437628452.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000019.00000002.446345901.0000000003041000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.fontbureau.com/designers/?DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://api.telegram.org/bot1952154144:AAEHUKomldKQIyjgq_MWw4YWiGcA_iwz6T4/DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.344439121.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, DHL airwaybill # 6913321715.pdf.exe, 0000000E.00000000.336935642.0000000000402000.00000040.00000400.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.439979676.00000000043A9000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000017.00000000.430122857.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bTheDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haDHL airwaybill # 6913321715.pdf.exe, 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designers?DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://qDvGtL.comkmk.exe, 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://blog.iandreev.comDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.437628452.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000019.00000002.446345901.0000000003041000.00000004.00000800.00020000.00000000.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.tiro.comDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designersDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.goodfont.co.krDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.carterandcone.comlDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api.telegram.org/bot1952154144:AAEHUKomldKQIyjgq_MWw4YWiGcA_iwz6T4/sendDocumentdocument-----DHL airwaybill # 6913321715.pdf.exe, 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.sajatypeworks.comDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.typography.netDDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/cabarga.htmlNDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/cTheDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/staff/dennis.htmDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://fontfabrik.comDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cnDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/frere-jones.htmlDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.jiyu-kobo.co.jp/DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/DPleaseDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers8DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fonts.comDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.sandoll.co.krDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.urwpp.deDPleaseDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.zhongyicts.com.cnDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, DHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.342180539.00000000028A9000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.437628452.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.438006556.000000000346D000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.sakkal.comDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.346542167.0000000006982000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipDHL airwaybill # 6913321715.pdf.exe, 00000000.00000002.344439121.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, DHL airwaybill # 6913321715.pdf.exe, 0000000E.00000000.336935642.0000000000402000.00000040.00000400.00020000.00000000.sdmp, kmk.exe, 00000014.00000002.439979676.00000000043A9000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000017.00000000.430122857.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              No contacted IP infos
                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                              Analysis ID:562449
                                              Start date:28.01.2022
                                              Start time:22:07:20
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 12m 38s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:DHL airwaybill # 6913321715.pdf.exe
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:29
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.evad.winEXE@10/8@0/0
                                              EGA Information:
                                              • Successful, ratio: 100%
                                              HDC Information:
                                              • Successful, ratio: 1% (good quality ratio 0.9%)
                                              • Quality average: 55.5%
                                              • Quality standard deviation: 33.1%
                                              HCA Information:
                                              • Successful, ratio: 98%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Found application associated with file extension: .exe
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                              • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              TimeTypeDescription
                                              22:08:34API Interceptor610x Sleep call for process: DHL airwaybill # 6913321715.pdf.exe modified
                                              22:08:39API Interceptor39x Sleep call for process: powershell.exe modified
                                              22:09:05AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run kmk C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                              22:09:13AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run kmk C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                              22:09:18API Interceptor273x Sleep call for process: kmk.exe modified
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1216
                                              Entropy (8bit):5.355304211458859
                                              Encrypted:false
                                              SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                              MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                              SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                              SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                              SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                              Malicious:true
                                              Reputation:high, very likely benign file
                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                              Process:C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1216
                                              Entropy (8bit):5.355304211458859
                                              Encrypted:false
                                              SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                              MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                              SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                              SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                              SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):20524
                                              Entropy (8bit):5.577004178466104
                                              Encrypted:false
                                              SSDEEP:384:ItADL0qVRhEq0hakMSBKn9jultIVP7Y9gtSJ3xeT1MaXZlXzFCldd:ZeqAc4K9CltSrtc8C+fjS
                                              MD5:575E183C46DF2B94849B3A83A75F4B79
                                              SHA1:D96BD087C175AAE17CD6FFB9DD1A82EEBDEEC1B3
                                              SHA-256:EC988F6C702825E1B71A91127AF96AE625A950C6CDC6A1461FBE197BB434F1B2
                                              SHA-512:8142D869987C259E832F2217A2A14975BEE403AB70A26BC6351265C67E15DD0CC91B484F3B78FF5FA1DF29446CD3E51BDE5FA42099A84D160AFE5EC3D7602AE0
                                              Malicious:false
                                              Reputation:low
                                              Preview:@...e...................h.............n...G..........@..........H...............<@.^.L."My...::..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)\.......System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:U:U
                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:1
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:U:U
                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                              Malicious:false
                                              Preview:1
                                              Process:C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):858624
                                              Entropy (8bit):6.554532266693901
                                              Encrypted:false
                                              SSDEEP:12288:1Jo9T57wb74Ab5327wrXE9iMUfe3mWLZ:vo37wP4AbJ/XEYMUW3ma
                                              MD5:3B20635FF80F8DB4517F4BF9E2E79277
                                              SHA1:CB5C019FE00F01B08EBB33247E0093C761291F3C
                                              SHA-256:83EA16C53988FD7E522FA373EE71089AC84CDFBD8CDEA6C5A54AFC61A5FC0389
                                              SHA-512:326F3AE24C61A304648EC1720BE33090C9DF648CF34D183C113EAE1CF8FED35891CE3A4F80DBBF3990591B0F0A6553A696A6E849345C0F6D344E513F2BE4523D
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+..a.............................!... ...@....@.. ....................................@.................................. ..K....`............................... ............................................... ............... ..H............text...4.... ...................... ..`.sdata.......@......................@....rsrc........`......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:modified
                                              Size (bytes):26
                                              Entropy (8bit):3.95006375643621
                                              Encrypted:false
                                              SSDEEP:3:ggPYV:rPYV
                                              MD5:187F488E27DB4AF347237FE461A079AD
                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                              Malicious:true
                                              Preview:[ZoneTransfer]....ZoneId=0
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):3559
                                              Entropy (8bit):5.351882714564832
                                              Encrypted:false
                                              SSDEEP:96:BZOhQNcvqDo1Z523LLZ4hQNcvqDo1Zpq3L53Lkv30c3Lkv30c3Lkv30mTZMq:cHiAy1kv3Hkv3Hkv37qq
                                              MD5:7F650C889B17D2475F4241004CB3F237
                                              SHA1:A85EA0A1EB712602E0EBB762BC20B4FB5EA8BE5D
                                              SHA-256:221DCAA70A34E73462EA2915B4F0BF45141A49D91ADABFDB81BA0C84FD10C7A1
                                              SHA-512:F8724F646B3A3A3EED8CCD93ACBC8E76C1AF2DD7FE61EB98A0DA25B1FD27C3E24168634EA40199E99D179889B99DA1347E7450A0C2551275B023878F34BF74AE
                                              Malicious:false
                                              Preview:.**********************..Windows PowerShell transcript start..Start time: 20220128220838..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 971342 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe..Process ID: 6892..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20220128220838..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe..**********************..Command start time: 20220128221204..**********************..PS>TerminatingError(Add-MpPreference): "A po
                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Entropy (8bit):6.554532266693901
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                              • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              File name:DHL airwaybill # 6913321715.pdf.exe
                                              File size:858624
                                              MD5:3b20635ff80f8db4517f4bf9e2e79277
                                              SHA1:cb5c019fe00f01b08ebb33247e0093c761291f3c
                                              SHA256:83ea16c53988fd7e522fa373ee71089ac84cdfbd8cdea6c5a54afc61a5fc0389
                                              SHA512:326f3ae24c61a304648ec1720be33090c9df648cf34d183c113eae1cf8fed35891ce3a4f80dbbf3990591b0f0a6553a696a6e849345c0f6d344e513f2be4523d
                                              SSDEEP:12288:1Jo9T57wb74Ab5327wrXE9iMUfe3mWLZ:vo37wP4AbJ/XEYMUW3ma
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+..a.............................!... ...@....@.. ....................................@................................
                                              Icon Hash:0044132b29c00000
                                              Entrypoint:0x4d212e
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                              Time Stamp:0x61F3C32B [Fri Jan 28 10:19:23 2022 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:v4.0.30319
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                              Instruction
                                              jmp dword ptr [00402000h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xd20e00x4b.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xd60000xf0c.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xd80000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xd208e0x1c.text
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000xd01340xd0200False0.514625563063data6.56605144974IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .sdata0xd40000x1e80x200False0.861328125data6.61461864943IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                              .rsrc0xd60000xf0c0x1000False0.3388671875data3.41623205457IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0xd80000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              RT_ICON0xd61300x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0
                                              RT_GROUP_ICON0xd69d80x14data
                                              RT_VERSION0xd69ec0x334data
                                              RT_MANIFEST0xd6d200x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                              DLLImport
                                              mscoree.dll_CorExeMain
                                              DescriptionData
                                              Translation0x0000 0x04b0
                                              LegalCopyrightCopyright 2016
                                              Assembly Version1.0.0.0
                                              InternalNameExceptionArgume.exe
                                              FileVersion1.0.0.0
                                              CompanyName
                                              LegalTrademarks
                                              Comments
                                              ProductNameOthelloCS
                                              ProductVersion1.0.0.0
                                              FileDescriptionOthelloCS
                                              OriginalFilenameExceptionArgume.exe
                                              No network behavior found

                                              Click to jump to process

                                              Target ID:0
                                              Start time:22:08:12
                                              Start date:28/01/2022
                                              Path:C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe"
                                              Imagebase:0x4b0000
                                              File size:858624 bytes
                                              MD5 hash:3B20635FF80F8DB4517F4BF9E2E79277
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.341357442.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.342180539.00000000028A9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.344439121.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.344439121.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Target ID:12
                                              Start time:22:08:35
                                              Start date:28/01/2022
                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                                              Imagebase:0xfe0000
                                              File size:430592 bytes
                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Reputation:high

                                              Target ID:13
                                              Start time:22:08:36
                                              Start date:28/01/2022
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7f20f0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:14
                                              Start time:22:08:36
                                              Start date:28/01/2022
                                              Path:C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\DHL airwaybill # 6913321715.pdf.exe
                                              Imagebase:0xb20000
                                              File size:858624 bytes
                                              MD5 hash:3B20635FF80F8DB4517F4BF9E2E79277
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000000.336935642.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000E.00000000.336935642.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000000.335084179.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000E.00000000.335084179.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.556837091.0000000003044000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000000.336274774.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000E.00000000.336274774.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000000.335645947.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000E.00000000.335645947.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.549151851.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000E.00000002.549151851.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: MALWARE_Win_AgentTeslaV3, Description: AgentTeslaV3 infostealer payload, Source: 0000000E.00000002.555730797.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                              Reputation:low

                                              Target ID:20
                                              Start time:22:09:13
                                              Start date:28/01/2022
                                              Path:C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\AppData\Roaming\kmk\kmk.exe"
                                              Imagebase:0xf70000
                                              File size:858624 bytes
                                              MD5 hash:3B20635FF80F8DB4517F4BF9E2E79277
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000014.00000002.439979676.00000000043A9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000014.00000002.439979676.00000000043A9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000014.00000002.437628452.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000014.00000002.438006556.000000000346D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              Reputation:low

                                              Target ID:23
                                              Start time:22:09:19
                                              Start date:28/01/2022
                                              Path:C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                              Imagebase:0x450000
                                              File size:858624 bytes
                                              MD5 hash:3B20635FF80F8DB4517F4BF9E2E79277
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000017.00000000.430122857.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000017.00000000.430122857.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000017.00000000.427990557.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000017.00000000.427990557.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000017.00000002.549128937.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000017.00000002.549128937.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: MALWARE_Win_AgentTeslaV3, Description: AgentTeslaV3 infostealer payload, Source: 00000017.00000002.555059096.0000000002981000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000017.00000000.428617540.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000017.00000000.428617540.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000017.00000000.427541132.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000017.00000000.427541132.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Target ID:25
                                              Start time:22:09:21
                                              Start date:28/01/2022
                                              Path:C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\AppData\Roaming\kmk\kmk.exe"
                                              Imagebase:0xbf0000
                                              File size:858624 bytes
                                              MD5 hash:3B20635FF80F8DB4517F4BF9E2E79277
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:.Net C# or VB.NET
                                              Reputation:low

                                              No disassembly