Windows Analysis Report
shipmentReceipt(22kb).pdf__customInvoice12074408.exe

Overview

General Information

Sample Name: shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Analysis ID: 876162
MD5: 278d48d9ea2fe8350796279e5d08a72a
SHA1: 30a693e39b775de6afbd146722d07bba0e4f16bf
SHA256: 53823b0378b9a17181fef455b3625e7909e703d600b480ffccc9a1c6d4232c4a
Tags: exe
Infos:

Detection

AgentTesla, zgRAT
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected zgRAT
Malicious sample detected (through community Yara rule)
Yara detected Telegram RAT
Yara detected AgentTesla
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Yara detected Generic Downloader
Machine Learning detection for dropped file
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Drops PE files
Binary contains a suspicious time stamp
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)

Classification

AV Detection

barindex
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/sendDocumentsendMessage?chat_id=document"}
Source: kmk.exe.4588.7.memstrmin Malware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/sendMessage"}
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe ReversingLabs: Detection: 16%
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Virustotal: Detection: 27% Perma Link
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Avira: detected
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Avira: detection malicious, Label: HEUR/AGEN.1309734
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe ReversingLabs: Detection: 16%
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Joe Sandbox ML: detected
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: mOdw.pdb source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, kmk.exe.5.dr
Source: Binary string: mOdw.pdbSHA256 source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, kmk.exe.5.dr
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 4x nop then jmp 07FD925Bh 0_2_07FD86A0

Networking

barindex
Source: Yara match File source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPE
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: kmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: kmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://UZQtUP.com
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.538649666.00000000064EE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://en.wikiphD
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://fontfabrik.com
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539693492.00000000064E3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.comams/R
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539693492.00000000064E3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.comdol
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539693492.00000000064E3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.comes
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539693492.00000000064E3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.comg
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.547482112.00000000064E3000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.547482112.00000000064E3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comdia
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.553540335.00000000064E4000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.547482112.00000000064E3000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.553420022.00000000064E3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.commTTF
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.547482112.00000000064E3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.commpKF
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn(
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539230782.00000000064EC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/uG
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cnN
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cnr-t
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cnsk
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/.Kp
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp//r$
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/CK
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/Sue
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/fK(
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/%Ki
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/oK?
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/on
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/s
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/yKM
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.799586439.0000000000434000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/sendDocumentdocument-----
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.799586439.0000000000436000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Jump to behavior
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.565506875.00000000015DB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary

barindex
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 7.2.kmk.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 6.2.kmk.exe.3cbb920.7.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 6.2.kmk.exe.3cbb920.7.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 6.2.kmk.exe.3c86100.6.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 6.2.kmk.exe.3c86100.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects zgRAT Author: ditekSHen
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects zgRAT Author: ditekSHen
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects zgRAT Author: ditekSHen
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 00000005.00000002.799586620.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 00000007.00000002.799586439.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6492, type: MEMORYSTR Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: Process Memory Space: kmk.exe PID: 2400, type: MEMORYSTR Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
Source: initial sample Static PE information: Filename: shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: initial sample Static PE information: Filename: shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 7.2.kmk.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 6.2.kmk.exe.3cbb920.7.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 6.2.kmk.exe.3cbb920.7.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 6.2.kmk.exe.3c86100.6.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 6.2.kmk.exe.3c86100.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 00000005.00000002.799586620.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 00000007.00000002.799586439.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6492, type: MEMORYSTR Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: Process Memory Space: kmk.exe PID: 2400, type: MEMORYSTR Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR Matched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_0317B440 0_2_0317B440
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065E77F0 0_2_065E77F0
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065E4796 0_2_065E4796
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065E4518 0_2_065E4518
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065EA528 0_2_065EA528
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065E8360 0_2_065E8360
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065E77E0 0_2_065E77E0
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065EA518 0_2_065EA518
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065ED517 0_2_065ED517
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065E4509 0_2_065E4509
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065E8351 0_2_065E8351
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065ECE71 0_2_065ECE71
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065E7F79 0_2_065E7F79
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065E7F88 0_2_065E7F88
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065EEA00 0_2_065EEA00
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_065EF828 0_2_065EF828
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_07FD86A0 0_2_07FD86A0
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_07FDA468 0_2_07FDA468
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_07FD8690 0_2_07FD8690
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_07FD19B8 0_2_07FD19B8
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_07FD0040 0_2_07FD0040
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D7B058 5_2_00D7B058
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D76220 5_2_00D76220
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D97030 5_2_00D97030
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D91170 5_2_00D91170
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D9C2E8 5_2_00D9C2E8
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D91250 5_2_00D91250
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D9A518 5_2_00D9A518
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D9DAA8 5_2_00D9DAA8
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D98380 5_2_00D98380
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D965FF 5_2_00D965FF
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D96589 5_2_00D96589
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D965B9 5_2_00D965B9
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D965B0 5_2_00D965B0
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D9655F 5_2_00D9655F
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D96568 5_2_00D96568
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_013556F8 5_2_013556F8
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_01352BF8 5_2_01352BF8
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_01354AC1 5_2_01354AC1
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_01355E30 5_2_01355E30
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_0135E1E8 5_2_0135E1E8
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_013595F6 5_2_013595F6
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_0135CE18 5_2_0135CE18
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_014946E0 5_2_014946E0
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_014945F0 5_2_014945F0
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_0149DA41 5_2_0149DA41
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Code function: 6_2_02A3B440 6_2_02A3B440
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Code function: 6_2_05B4C2D0 6_2_05B4C2D0
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Code function: 6_2_05B48CAC 6_2_05B48CAC
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Code function: 6_2_05B4C697 6_2_05B4C697
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Code function: 6_2_05C7318C 6_2_05C7318C
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Code function: 6_2_05C7A320 6_2_05C7A320
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Code function: 6_2_05B50006 6_2_05B50006
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Code function: 6_2_05B50040 6_2_05B50040
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000000.533329782.0000000000E52000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamemOdw.exe< vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.579322003.0000000009E10000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameRegive.dll4 vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.565506875.00000000015DB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.567910784.00000000032DC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameJxIIaRUTvaLxexPWTLbbe.exe4 vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameJxIIaRUTvaLxexPWTLbbe.exe4 vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameRegive.dll4 vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.534648107.000000000162D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.799586620.0000000000438000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenameJxIIaRUTvaLxexPWTLbbe.exe4 vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.801240956.000000000125A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.800819168.00000000010F8000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Binary or memory string: OriginalFilenamemOdw.exe< vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: kmk.exe.5.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe ReversingLabs: Detection: 16%
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Virustotal: Detection: 27%
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe File read: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Jump to behavior
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\kmk\kmk.exe "C:\Users\user\AppData\Roaming\kmk\kmk.exe"
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process created: C:\Users\user\AppData\Roaming\kmk\kmk.exe C:\Users\user\AppData\Roaming\kmk\kmk.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\kmk\kmk.exe "C:\Users\user\AppData\Roaming\kmk\kmk.exe"
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process created: C:\Users\user\AppData\Roaming\kmk\kmk.exe C:\Users\user\AppData\Roaming\kmk\kmk.exe Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\shipmentReceipt(22kb).pdf__customInvoice12074408.exe.log Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@11/4@0/0
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.804401224.000000000303E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Mutant created: \Sessions\1\BaseNamedObjects\XQpCtCOJSxKgTAA
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: mOdw.pdb source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, kmk.exe.5.dr
Source: Binary string: mOdw.pdbSHA256 source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, kmk.exe.5.dr

Data Obfuscation

barindex
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, frmPizzaProj.cs .Net Code: InitializeComponent System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 0.0.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.e50000.0.unpack, frmPizzaProj.cs .Net Code: InitializeComponent System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: kmk.exe.5.dr, frmPizzaProj.cs .Net Code: InitializeComponent System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 0_2_07FD5799 push eax; ret 0_2_07FD579C
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D9598B push 8BFFFFFFh; retf 5_2_00D95998
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_013589A8 push ds; retf 5_2_013589AF
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_0135AB17 push edi; retn 0000h 5_2_0135AB19
Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe Static PE information: 0xB67E188C [Sat Jan 8 12:58:52 2067 UTC]
Source: initial sample Static PE information: section name: .text entropy: 7.743534616199072
Source: initial sample Static PE information: section name: .text entropy: 7.743534616199072
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe File created: C:\Users\user\AppData\Roaming\kmk\kmk.exe Jump to dropped file
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run kmk Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run kmk Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe File opened: C:\Users\user\AppData\Roaming\kmk\kmk.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe TID: 6488 Thread sleep time: -41202s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe TID: 5472 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe TID: 7068 Thread sleep time: -20291418481080494s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe TID: 6840 Thread sleep count: 9847 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 4092 Thread sleep time: -41202s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 5708 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 4544 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 6972 Thread sleep time: -27670116110564310s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 6960 Thread sleep count: 9850 > 30 Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Window / User API: threadDelayed 9847 Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Window / User API: threadDelayed 9850 Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Thread delayed: delay time: 41202 Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Thread delayed: delay time: 41202 Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Code function: 5_2_00D9D818 LdrInitializeThunk, 5_2_00D9D818
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Memory written: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Memory written: C:\Users\user\AppData\Roaming\kmk\kmk.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Process created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Process created: C:\Users\user\AppData\Roaming\kmk\kmk.exe C:\Users\user\AppData\Roaming\kmk\kmk.exe Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Users\user\AppData\Roaming\kmk\kmk.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Users\user\AppData\Roaming\kmk\kmk.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Users\user\AppData\Roaming\kmk\kmk.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.kmk.exe.3cbb920.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.kmk.exe.3c86100.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.804401224.0000000003012000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6492, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: kmk.exe PID: 2400, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: Yara match File source: 00000005.00000002.804401224.0000000003012000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.kmk.exe.3cbb920.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.kmk.exe.3c86100.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.804401224.0000000003012000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6492, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: kmk.exe PID: 2400, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR
No contacted IP infos