Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
shipmentReceipt(22kb).pdf__customInvoice12074408.exe

Overview

General Information

Sample Name:shipmentReceipt(22kb).pdf__customInvoice12074408.exe
Analysis ID:876162
MD5:278d48d9ea2fe8350796279e5d08a72a
SHA1:30a693e39b775de6afbd146722d07bba0e4f16bf
SHA256:53823b0378b9a17181fef455b3625e7909e703d600b480ffccc9a1c6d4232c4a
Tags:exe
Infos:

Detection

AgentTesla, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected zgRAT
Malicious sample detected (through community Yara rule)
Yara detected Telegram RAT
Yara detected AgentTesla
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Yara detected Generic Downloader
Machine Learning detection for dropped file
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Drops PE files
Binary contains a suspicious time stamp
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)

Classification

  • System is w10x64
  • kmk.exe (PID: 2400 cmdline: "C:\Users\user\AppData\Roaming\kmk\kmk.exe" MD5: 278D48D9EA2FE8350796279E5D08A72A)
    • kmk.exe (PID: 4588 cmdline: C:\Users\user\AppData\Roaming\kmk\kmk.exe MD5: 278D48D9EA2FE8350796279E5D08A72A)
  • kmk.exe (PID: 3276 cmdline: "C:\Users\user\AppData\Roaming\kmk\kmk.exe" MD5: 278D48D9EA2FE8350796279E5D08A72A)
  • cleanup
{"C2 url": "https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/sendMessage"}
{"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/sendDocumentsendMessage?chat_id=document"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.799586620.0000000000430000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_AgentTesla_d3ac2b2funknownunknown
  • 0x1696:$a11: get_securityProfile
  • 0x1537:$a12: get_useSeparateFolderTree
  • 0x1946:$a14: get_archivingScope
  • 0x176e:$a15: get_providerName
  • 0x12fd:$a20: get_LastAccessed
  • 0x19e0:$a21: get_avatarType
  • 0x17eb:$a26: set_accountName
  • 0xc94:$a28: set_bindingConfigurationUID
  • 0x1846:$a31: set_username
  • 0x13e8:$a33: get_Clipboard
  • 0x13f6:$a34: get_Keyboard
  • 0x1403:$a37: get_Password
00000005.00000002.804401224.0000000003012000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000005.00000002.804401224.0000000003012000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          Click to see the 30 entries
          SourceRuleDescriptionAuthorStrings
          0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
              0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
              • 0x2e600:$s1: get_kbok
              • 0x2ef34:$s2: get_CHoo
              • 0x2fb8f:$s3: set_passwordIsSet
              • 0x2e404:$s4: get_enableLog
              • 0x32b27:$s8: torbrowser
              • 0x3150a:$s10: logins
              • 0x30dd8:$s11: credential
              • 0x2d7e8:$g1: get_Clipboard
              • 0x2d7f6:$g2: get_Keyboard
              • 0x2d803:$g3: get_Password
              • 0x2ede2:$g4: get_CtrlKeyDown
              • 0x2edf2:$g5: get_ShiftKeyDown
              • 0x2ee03:$g6: get_AltKeyDown
              0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpackWindows_Trojan_AgentTesla_d3ac2b2funknownunknown
              • 0x2eb45:$a3: MailAccountConfiguration
              • 0x2eb5e:$a5: SmtpAccountConfiguration
              • 0x2eb25:$a8: set_BindingAccountConfiguration
              • 0x2da96:$a11: get_securityProfile
              • 0x2d937:$a12: get_useSeparateFolderTree
              • 0x2f288:$a13: get_DnsResolver
              • 0x2dd46:$a14: get_archivingScope
              • 0x2db6e:$a15: get_providerName
              • 0x30273:$a17: get_priority
              • 0x2f847:$a18: get_advancedParameters
              • 0x2ec5f:$a19: get_disabledByRestriction
              • 0x2d6fd:$a20: get_LastAccessed
              • 0x2dde0:$a21: get_avatarType
              • 0x2f95e:$a22: get_signaturePresets
              • 0x2e404:$a23: get_enableLog
              • 0x2dbeb:$a26: set_accountName
              • 0x2fda9:$a27: set_InternalServerPort
              • 0x2d094:$a28: set_bindingConfigurationUID
              • 0x2f924:$a29: set_IdnAddress
              • 0x30127:$a30: set_GuidMasterKey
              • 0x2dc46:$a31: set_username
              0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                Click to see the 48 entries
                No Sigma rule has matched
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/sendDocumentsendMessage?chat_id=document"}
                Source: kmk.exe.4588.7.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/sendMessage"}
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeReversingLabs: Detection: 16%
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeVirustotal: Detection: 27%Perma Link
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeAvira: detected
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeAvira: detection malicious, Label: HEUR/AGEN.1309734
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeReversingLabs: Detection: 16%
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeJoe Sandbox ML: detected
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: mOdw.pdb source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, kmk.exe.5.dr
                Source: Binary string: mOdw.pdbSHA256 source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, kmk.exe.5.dr
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 4x nop then jmp 07FD925Bh

                Networking

                barindex
                Source: Yara matchFile source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPE
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                Source: kmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNS
                Source: kmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://UZQtUP.com
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.538649666.00000000064EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.wikiphD
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539693492.00000000064E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comams/R
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539693492.00000000064E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comdol
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539693492.00000000064E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comes
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539693492.00000000064E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comg
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.547482112.00000000064E3000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.547482112.00000000064E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comdia
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.553540335.00000000064E4000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.547482112.00000000064E3000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.553420022.00000000064E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.commTTF
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.547482112.00000000064E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.commpKF
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn(
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539230782.00000000064EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/uG
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnN
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnr-t
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnsk
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/.Kp
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp//r$
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/CK
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Sue
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/fK(
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/%Ki
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/oK?
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/on
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/s
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/yKM
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.799586439.0000000000434000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/sendDocumentdocument-----
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.799586439.0000000000436000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.565506875.00000000015DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeWindow created: window name: CLIPBRDWNDCLASS
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeWindow created: window name: CLIPBRDWNDCLASS

                System Summary

                barindex
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 7.2.kmk.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 6.2.kmk.exe.3cbb920.7.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 6.2.kmk.exe.3cbb920.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 6.2.kmk.exe.3c86100.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 6.2.kmk.exe.3c86100.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 00000005.00000002.799586620.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 00000007.00000002.799586439.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6492, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTRMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: Process Memory Space: kmk.exe PID: 2400, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTRMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: initial sampleStatic PE information: Filename: shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: initial sampleStatic PE information: Filename: shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 7.2.kmk.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 6.2.kmk.exe.3cbb920.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 6.2.kmk.exe.3cbb920.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 6.2.kmk.exe.3c86100.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 6.2.kmk.exe.3c86100.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                Source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 00000005.00000002.799586620.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 00000007.00000002.799586439.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6492, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTRMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: Process Memory Space: kmk.exe PID: 2400, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTRMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_0317B440
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065E77F0
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065E4796
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065E4518
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065EA528
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065E8360
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065E77E0
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065EA518
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065ED517
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065E4509
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065E8351
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065ECE71
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065E7F79
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065E7F88
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065EEA00
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_065EF828
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_07FD86A0
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_07FDA468
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_07FD8690
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_07FD19B8
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_07FD0040
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D7B058
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D76220
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D97030
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D91170
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D9C2E8
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D91250
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D9A518
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D9DAA8
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D98380
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D965FF
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D96589
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D965B9
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D965B0
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D9655F
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D96568
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_013556F8
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_01352BF8
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_01354AC1
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_01355E30
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_0135E1E8
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_013595F6
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_0135CE18
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_014946E0
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_014945F0
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_0149DA41
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 6_2_02A3B440
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 6_2_05B4C2D0
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 6_2_05B48CAC
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 6_2_05B4C697
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 6_2_05C7318C
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 6_2_05C7A320
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 6_2_05B50006
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeCode function: 6_2_05B50040
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000000.533329782.0000000000E52000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamemOdw.exe< vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.579322003.0000000009E10000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameRegive.dll4 vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.565506875.00000000015DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.567910784.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameJxIIaRUTvaLxexPWTLbbe.exe4 vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameJxIIaRUTvaLxexPWTLbbe.exe4 vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRegive.dll4 vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.534648107.000000000162D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.799586620.0000000000438000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameJxIIaRUTvaLxexPWTLbbe.exe4 vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.801240956.000000000125A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.800819168.00000000010F8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeBinary or memory string: OriginalFilenamemOdw.exe< vs shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: kmk.exe.5.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeReversingLabs: Detection: 16%
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeVirustotal: Detection: 27%
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeFile read: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeJump to behavior
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: unknownProcess created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\kmk\kmk.exe "C:\Users\user\AppData\Roaming\kmk\kmk.exe"
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess created: C:\Users\user\AppData\Roaming\kmk\kmk.exe C:\Users\user\AppData\Roaming\kmk\kmk.exe
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\kmk\kmk.exe "C:\Users\user\AppData\Roaming\kmk\kmk.exe"
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess created: C:\Users\user\AppData\Roaming\kmk\kmk.exe C:\Users\user\AppData\Roaming\kmk\kmk.exe
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\shipmentReceipt(22kb).pdf__customInvoice12074408.exe.logJump to behavior
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@11/4@0/0
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.804401224.000000000303E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeMutant created: \Sessions\1\BaseNamedObjects\XQpCtCOJSxKgTAA
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: mOdw.pdb source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, kmk.exe.5.dr
                Source: Binary string: mOdw.pdbSHA256 source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, kmk.exe.5.dr

                Data Obfuscation

                barindex
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exe, frmPizzaProj.cs.Net Code: InitializeComponent System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 0.0.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.e50000.0.unpack, frmPizzaProj.cs.Net Code: InitializeComponent System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: kmk.exe.5.dr, frmPizzaProj.cs.Net Code: InitializeComponent System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 0_2_07FD5799 push eax; ret
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D9598B push 8BFFFFFFh; retf
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_013589A8 push ds; retf
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_0135AB17 push edi; retn 0000h
                Source: shipmentReceipt(22kb).pdf__customInvoice12074408.exeStatic PE information: 0xB67E188C [Sat Jan 8 12:58:52 2067 UTC]
                Source: initial sampleStatic PE information: section name: .text entropy: 7.743534616199072
                Source: initial sampleStatic PE information: section name: .text entropy: 7.743534616199072
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeFile created: C:\Users\user\AppData\Roaming\kmk\kmk.exeJump to dropped file
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run kmkJump to behavior
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run kmkJump to behavior

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeFile opened: C:\Users\user\AppData\Roaming\kmk\kmk.exe:Zone.Identifier read attributes | delete
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe TID: 6488Thread sleep time: -41202s >= -30000s
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe TID: 5472Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe TID: 7068Thread sleep time: -20291418481080494s >= -30000s
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe TID: 6840Thread sleep count: 9847 > 30
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 4092Thread sleep time: -41202s >= -30000s
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 5708Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 4544Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 6972Thread sleep time: -27670116110564310s >= -30000s
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exe TID: 6960Thread sleep count: 9850 > 30
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeWindow / User API: threadDelayed 9847
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeWindow / User API: threadDelayed 9850
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess information queried: ProcessInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeThread delayed: delay time: 41202
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeThread delayed: delay time: 41202
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeCode function: 5_2_00D9D818 LdrInitializeThunk,
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeMemory allocated: page read and write | page guard

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeMemory written: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeMemory written: C:\Users\user\AppData\Roaming\kmk\kmk.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeProcess created: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeProcess created: C:\Users\user\AppData\Roaming\kmk\kmk.exe C:\Users\user\AppData\Roaming\kmk\kmk.exe
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Users\user\AppData\Roaming\kmk\kmk.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Users\user\AppData\Roaming\kmk\kmk.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Users\user\AppData\Roaming\kmk\kmk.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\kmk\kmk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.kmk.exe.3cbb920.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.kmk.exe.3c86100.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.804401224.0000000003012000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6492, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 2400, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                Source: Yara matchFile source: 00000005.00000002.804401224.0000000003012000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.kmk.exe.3cbb920.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.kmk.exe.3cbb920.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.kmk.exe.3c86100.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.4462548.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.kmk.exe.3c86100.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.449bf68.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.shipmentReceipt(22kb).pdf__customInvoice12074408.exe.44d1788.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.kmk.exe.3c4c6e0.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.804401224.0000000003012000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6492, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: shipmentReceipt(22kb).pdf__customInvoice12074408.exe PID: 6764, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 2400, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: kmk.exe PID: 4588, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts121
                Windows Management Instrumentation
                1
                Registry Run Keys / Startup Folder
                111
                Process Injection
                1
                Masquerading
                1
                OS Credential Dumping
                21
                Security Software Discovery
                Remote Services1
                Email Collection
                Exfiltration Over Other Network Medium1
                Encrypted Channel
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                Registry Run Keys / Startup Folder
                1
                Disable or Modify Tools
                111
                Input Capture
                1
                Process Discovery
                Remote Desktop Protocol111
                Input Capture
                Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)131
                Virtualization/Sandbox Evasion
                Security Account Manager131
                Virtualization/Sandbox Evasion
                SMB/Windows Admin Shares1
                Archive Collected Data
                Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                Process Injection
                NTDS1
                Application Window Discovery
                Distributed Component Object Model1
                Data from Local System
                Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                Hidden Files and Directories
                LSA Secrets24
                System Information Discovery
                SSH1
                Clipboard Data
                Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common3
                Obfuscated Files or Information
                Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items12
                Software Packing
                DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                Timestomp
                Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 876162 Sample: shipmentReceipt(22kb).pdf__... Startdate: 26/05/2023 Architecture: WINDOWS Score: 100 30 Found malware configuration 2->30 32 Malicious sample detected (through community Yara rule) 2->32 34 Antivirus / Scanner detection for submitted sample 2->34 36 8 other signatures 2->36 6 shipmentReceipt(22kb).pdf__customInvoice12074408.exe 3 2->6         started        10 kmk.exe 3 2->10         started        12 kmk.exe 2 2->12         started        process3 file4 24 shipmentReceipt(22...ice12074408.exe.log, ASCII 6->24 dropped 38 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->38 40 Injects a PE file into a foreign processes 6->40 14 shipmentReceipt(22kb).pdf__customInvoice12074408.exe 2 5 6->14         started        18 shipmentReceipt(22kb).pdf__customInvoice12074408.exe 6->18         started        20 shipmentReceipt(22kb).pdf__customInvoice12074408.exe 6->20         started        42 Antivirus detection for dropped file 10->42 44 Multi AV Scanner detection for dropped file 10->44 46 Machine Learning detection for dropped file 10->46 22 kmk.exe 2 10->22         started        signatures5 process6 file7 26 C:\Users\user\AppData\Roaming\kmk\kmk.exe, PE32 14->26 dropped 28 C:\Users\user\...\kmk.exe:Zone.Identifier, ASCII 14->28 dropped 48 Tries to steal Mail credentials (via file / registry access) 14->48 50 Tries to harvest and steal browser information (history, passwords, etc) 14->50 52 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->52 54 Installs a global keyboard hook 14->54 signatures8

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                shipmentReceipt(22kb).pdf__customInvoice12074408.exe17%ReversingLabsByteCode-MSIL.Trojan.Generic
                shipmentReceipt(22kb).pdf__customInvoice12074408.exe27%VirustotalBrowse
                shipmentReceipt(22kb).pdf__customInvoice12074408.exe100%AviraHEUR/AGEN.1309734
                shipmentReceipt(22kb).pdf__customInvoice12074408.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\kmk\kmk.exe100%AviraHEUR/AGEN.1309734
                C:\Users\user\AppData\Roaming\kmk\kmk.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\kmk\kmk.exe17%ReversingLabsByteCode-MSIL.Trojan.Generic
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://www.founder.com.cn/cnN0%URL Reputationsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                http://www.carterandcone.comes0%URL Reputationsafe
                http://www.carterandcone.comdol0%URL Reputationsafe
                http://www.tiro.com0%URL Reputationsafe
                http://www.goodfont.co.kr0%URL Reputationsafe
                http://www.sajatypeworks.com0%URL Reputationsafe
                http://www.fontbureau.comdia0%URL Reputationsafe
                http://www.typography.netD0%URL Reputationsafe
                http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                http://fontfabrik.com0%URL Reputationsafe
                http://www.founder.com.cn/cnr-t0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.sandoll.co.kr0%URL Reputationsafe
                http://www.urwpp.deDPlease0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.sakkal.com0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                http://DynDns.comDynDNS0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/on0%URL Reputationsafe
                http://www.carterandcone.comg0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/Sue0%URL Reputationsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/s0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                http://www.founder.com.cn/cn(0%URL Reputationsafe
                http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                http://www.fontbureau.commpKF0%Avira URL Cloudsafe
                http://www.founder.com.cn/cn/uG0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp//r$0%Avira URL Cloudsafe
                http://en.wikiphD0%Avira URL Cloudsafe
                http://UZQtUP.com0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/CK0%Avira URL Cloudsafe
                http://www.carterandcone.comams/R0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp//r$0%VirustotalBrowse
                http://www.fontbureau.commTTF0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/.Kp0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/yKM0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/oK?0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/fK(0%Avira URL Cloudsafe
                http://www.founder.com.cn/cnsk0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/jp/%Ki0%Avira URL Cloudsafe
                No contacted domains info
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.founder.com.cn/cnNshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://127.0.0.1:HTTP/1.1shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                low
                http://www.fontbureau.com/designersGshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://www.fontbureau.com/designers/?shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://www.founder.com.cn/cn/bTheshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.fontbureau.commpKFshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.547482112.00000000064E3000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.founder.com.cn/cn/uGshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539230782.00000000064EC000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.carterandcone.comesshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539693492.00000000064E3000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.fontbureau.com/designers?shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://UZQtUP.comkmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.carterandcone.comdolshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539693492.00000000064E3000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.tiro.comshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.jiyu-kobo.co.jp//r$shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.fontbureau.com/designersshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.goodfont.co.krshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://en.wikiphDshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.538649666.00000000064EE000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.sajatypeworks.comshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.fontbureau.comdiashipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.547482112.00000000064E3000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.typography.netDshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.founder.com.cn/cn/cTheshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.jiyu-kobo.co.jp/CKshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.galapagosdesign.com/staff/dennis.htmshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://fontfabrik.comshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.carterandcone.comams/RshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539693492.00000000064E3000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.founder.com.cn/cnr-tshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.galapagosdesign.com/DPleaseshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.fonts.comshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.sandoll.co.krshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.urwpp.deDPleaseshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.zhongyicts.com.cnshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.sakkal.comshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.commTTFshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.553540335.00000000064E4000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.547482112.00000000064E3000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.553420022.00000000064E3000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/sendDocumentdocument-----shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.799586439.0000000000436000.00000040.00000400.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.apache.org/licenses/LICENSE-2.0shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.comshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.547482112.00000000064E3000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://DynDns.comDynDNSkmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hashipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.jiyu-kobo.co.jp/.KpshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jiyu-kobo.co.jp/yKMshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jiyu-kobo.co.jp/jp/shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.jiyu-kobo.co.jp/onshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comgshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539693492.00000000064E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.jiyu-kobo.co.jp/SueshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comlshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.jiyu-kobo.co.jp/fK(shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.com/designers/cabarga.htmlNshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cnshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/frere-user.htmlshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.jiyu-kobo.co.jp/sshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/jp/%KishipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540333707.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers8shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.577848847.0000000007632000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cnskshipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.founder.com.cn/cn(shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.539103728.00000000064EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, kmk.exe, 00000007.00000002.799586439.0000000000434000.00000040.00000400.00020000.00000000.sdmpfalse
                                        high
                                        http://www.jiyu-kobo.co.jp/oK?shipmentReceipt(22kb).pdf__customInvoice12074408.exe, 00000000.00000003.540184473.00000000064E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        No contacted IP infos
                                        Joe Sandbox Version:37.1.0 Beryl
                                        Analysis ID:876162
                                        Start date and time:2023-05-26 11:39:13 +02:00
                                        Joe Sandbox Product:CloudBasic
                                        Overall analysis duration:0h 9m 52s
                                        Hypervisor based Inspection enabled:false
                                        Report type:light
                                        Cookbook file name:default.jbs
                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                        Number of analysed new started processes analysed:9
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • HDC enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Sample file name:shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                                        Detection:MAL
                                        Classification:mal100.troj.spyw.evad.winEXE@11/4@0/0
                                        EGA Information:
                                        • Successful, ratio: 100%
                                        HDC Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 98%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Found application associated with file extension: .exe
                                        • Exclude process from analysis (whitelisted): audiodg.exe, WMIADAP.exe
                                        • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                        TimeTypeDescription
                                        11:40:15API Interceptor698x Sleep call for process: shipmentReceipt(22kb).pdf__customInvoice12074408.exe modified
                                        11:40:42AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run kmk C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                        11:40:50AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run kmk C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                        11:40:56API Interceptor400x Sleep call for process: kmk.exe modified
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):1302
                                        Entropy (8bit):5.3499841584777394
                                        Encrypted:false
                                        SSDEEP:24:MLUE4K5E4Ks2E1qE4bE4K5AE4Kzr7RKDE4KhK3VZ9pKhPKIE4oKFKHKorE4x84j:MIHK5HKXE1qHbHK5AHKzvRYHKhQnoPtW
                                        MD5:E2C3A19FF3EBB1649BF9F41DFE3B7E8F
                                        SHA1:5DA8AB9561D3C096BB9103413F64EE6E50D5AD88
                                        SHA-256:18E921771341555EF6167DEBBD7C83727518897E9B4B3545B7CCDB48E2043B74
                                        SHA-512:6B62A68EC358699D55E4CCD0BBDD4ADDC0F38641D82A019697893CEB503E853A5F087FAF9F4408425AD6631C9CBA31C3354FD98B45F051F2F59A0ECC3CA2FA06
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Data, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assem
                                        Process:C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):1302
                                        Entropy (8bit):5.3499841584777394
                                        Encrypted:false
                                        SSDEEP:24:MLUE4K5E4Ks2E1qE4bE4K5AE4Kzr7RKDE4KhK3VZ9pKhPKIE4oKFKHKorE4x84j:MIHK5HKXE1qHbHK5AHKzvRYHKhQnoPtW
                                        MD5:E2C3A19FF3EBB1649BF9F41DFE3B7E8F
                                        SHA1:5DA8AB9561D3C096BB9103413F64EE6E50D5AD88
                                        SHA-256:18E921771341555EF6167DEBBD7C83727518897E9B4B3545B7CCDB48E2043B74
                                        SHA-512:6B62A68EC358699D55E4CCD0BBDD4ADDC0F38641D82A019697893CEB503E853A5F087FAF9F4408425AD6631C9CBA31C3354FD98B45F051F2F59A0ECC3CA2FA06
                                        Malicious:true
                                        Reputation:moderate, very likely benign file
                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Data, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assem
                                        Process:C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                        Category:dropped
                                        Size (bytes):740864
                                        Entropy (8bit):7.721307853882747
                                        Encrypted:false
                                        SSDEEP:12288:1KK7z5GoJiGaq5aub+2QsKn/KOOfyXuKMu+h3pLGU+arbVifvHehJes:z5GoR5aa+jHOA4h/+cVifvH8
                                        MD5:278D48D9EA2FE8350796279E5D08A72A
                                        SHA1:30A693E39B775DE6AFBD146722D07BBA0E4F16BF
                                        SHA-256:53823B0378B9A17181FEF455B3625E7909E703D600B480FFCCC9A1C6D4232C4A
                                        SHA-512:2522BBD936BCE6A0849892FE5C49850C74C0BECEA7567D21E27C0B8A314C29E44BBCB20B5D6E6AD8B44D0009A4304A4C64A8C935BD2284BD98931FABA93B324D
                                        Malicious:true
                                        Antivirus:
                                        • Antivirus: Avira, Detection: 100%
                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                        • Antivirus: ReversingLabs, Detection: 17%
                                        Reputation:low
                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....~...............0..2...........Q... ...`....@.. ....................................@.................................BQ..O....`...............................0..p............................................ ............... ..H............text....1... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............L..............@..B................vQ......H.......T...l^......m........8..........................................^..}.....(.......(.....*&..(.....*&..(.....*.0..+.........,..{.......+....,...{....o........(.....*..0............s....}......{....s....}.....(......{.....o......{.... ....o......{...........s....o......"...@"..PAs....( ......(!......o"..... .... ....s#...($......o%.....r...p(&.....r...po'............s....((......()....*".(*....*".(*....*.0............{.....+..*&...}....*...0............{.....+..*&...}...
                                        Process:C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:modified
                                        Size (bytes):26
                                        Entropy (8bit):3.95006375643621
                                        Encrypted:false
                                        SSDEEP:3:ggPYV:rPYV
                                        MD5:187F488E27DB4AF347237FE461A079AD
                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                        Malicious:true
                                        Reputation:high, very likely benign file
                                        Preview:[ZoneTransfer]....ZoneId=0
                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                        Entropy (8bit):7.721307853882747
                                        TrID:
                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                        • DOS Executable Generic (2002/1) 0.01%
                                        File name:shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                                        File size:740864
                                        MD5:278d48d9ea2fe8350796279e5d08a72a
                                        SHA1:30a693e39b775de6afbd146722d07bba0e4f16bf
                                        SHA256:53823b0378b9a17181fef455b3625e7909e703d600b480ffccc9a1c6d4232c4a
                                        SHA512:2522bbd936bce6a0849892fe5c49850c74c0becea7567d21e27c0b8a314c29e44bbcb20b5d6e6ad8b44d0009a4304a4c64a8c935bd2284bd98931faba93b324d
                                        SSDEEP:12288:1KK7z5GoJiGaq5aub+2QsKn/KOOfyXuKMu+h3pLGU+arbVifvHehJes:z5GoR5aa+jHOA4h/+cVifvH8
                                        TLSH:28F4028472A98B07F1BA3BF552429AB017F6BD67B070E20A0DD233DF5AB1F049651B47
                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....~...............0..2...........Q... ...`....@.. ....................................@................................
                                        Icon Hash:05292b2323232b00
                                        Entrypoint:0x4b5196
                                        Entrypoint Section:.text
                                        Digitally signed:false
                                        Imagebase:0x400000
                                        Subsystem:windows gui
                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                        Time Stamp:0xB67E188C [Sat Jan 8 12:58:52 2067 UTC]
                                        TLS Callbacks:
                                        CLR (.Net) Version:
                                        OS Version Major:4
                                        OS Version Minor:0
                                        File Version Major:4
                                        File Version Minor:0
                                        Subsystem Version Major:4
                                        Subsystem Version Minor:0
                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                        Instruction
                                        jmp dword ptr [00402000h]
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        NameVirtual AddressVirtual Size Is in Section
                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xb51420x4f.text
                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xb60000x1710.rsrc
                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xb80000xc.reloc
                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb30b80x70.text
                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                        .text0x20000xb319c0xb3200False0.9080273028611305data7.743534616199072IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                        .rsrc0xb60000x17100x1800False0.2373046875data3.7239302603938516IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .reloc0xb80000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                        NameRVASizeTypeLanguageCountry
                                        RT_ICON0xb61300x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096
                                        RT_GROUP_ICON0xb71d80x14data
                                        RT_VERSION0xb71ec0x338data
                                        RT_MANIFEST0xb75240x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                        DLLImport
                                        mscoree.dll_CorExeMain
                                        No network behavior found

                                        Click to jump to process

                                        Target ID:0
                                        Start time:11:40:05
                                        Start date:26/05/2023
                                        Path:C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                                        Wow64 process (32bit):true
                                        Commandline:C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                                        Imagebase:0xe50000
                                        File size:740864 bytes
                                        MD5 hash:278D48D9EA2FE8350796279E5D08A72A
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:.Net C# or VB.NET
                                        Yara matches:
                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000000.00000002.573264210.0000000004D80000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000000.00000002.573264210.0000000004462000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                        Reputation:low

                                        Target ID:3
                                        Start time:11:40:17
                                        Start date:26/05/2023
                                        Path:C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                                        Imagebase:0x80000
                                        File size:740864 bytes
                                        MD5 hash:278D48D9EA2FE8350796279E5D08A72A
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low

                                        Target ID:4
                                        Start time:11:40:17
                                        Start date:26/05/2023
                                        Path:C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                                        Imagebase:0x130000
                                        File size:740864 bytes
                                        MD5 hash:278D48D9EA2FE8350796279E5D08A72A
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low

                                        Target ID:5
                                        Start time:11:40:17
                                        Start date:26/05/2023
                                        Path:C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                                        Wow64 process (32bit):true
                                        Commandline:C:\Users\user\Desktop\shipmentReceipt(22kb).pdf__customInvoice12074408.exe
                                        Imagebase:0xbc0000
                                        File size:740864 bytes
                                        MD5 hash:278D48D9EA2FE8350796279E5D08A72A
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:.Net C# or VB.NET
                                        Yara matches:
                                        • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000005.00000002.799586620.0000000000430000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.804401224.0000000003012000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.804401224.0000000003012000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: MALWARE_Win_AgentTeslaV3, Description: AgentTeslaV3 infostealer payload, Source: 00000005.00000002.804401224.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                        Reputation:low

                                        Target ID:6
                                        Start time:11:40:50
                                        Start date:26/05/2023
                                        Path:C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                        Wow64 process (32bit):true
                                        Commandline:"C:\Users\user\AppData\Roaming\kmk\kmk.exe"
                                        Imagebase:0x560000
                                        File size:740864 bytes
                                        MD5 hash:278D48D9EA2FE8350796279E5D08A72A
                                        Has elevated privileges:false
                                        Has administrator privileges:false
                                        Programmed in:.Net C# or VB.NET
                                        Yara matches:
                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000006.00000002.658231003.0000000003C4C000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                        Antivirus matches:
                                        • Detection: 100%, Avira
                                        • Detection: 100%, Joe Sandbox ML
                                        • Detection: 17%, ReversingLabs
                                        Reputation:low

                                        Target ID:7
                                        Start time:11:40:58
                                        Start date:26/05/2023
                                        Path:C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                        Wow64 process (32bit):true
                                        Commandline:C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                        Imagebase:0x8d0000
                                        File size:740864 bytes
                                        MD5 hash:278D48D9EA2FE8350796279E5D08A72A
                                        Has elevated privileges:false
                                        Has administrator privileges:false
                                        Programmed in:.Net C# or VB.NET
                                        Yara matches:
                                        • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000007.00000002.799586439.0000000000432000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: MALWARE_Win_AgentTeslaV3, Description: AgentTeslaV3 infostealer payload, Source: 00000007.00000002.803741749.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                        Reputation:low

                                        Target ID:8
                                        Start time:11:40:59
                                        Start date:26/05/2023
                                        Path:C:\Users\user\AppData\Roaming\kmk\kmk.exe
                                        Wow64 process (32bit):true
                                        Commandline:"C:\Users\user\AppData\Roaming\kmk\kmk.exe"
                                        Imagebase:0xa60000
                                        File size:740864 bytes
                                        MD5 hash:278D48D9EA2FE8350796279E5D08A72A
                                        Has elevated privileges:false
                                        Has administrator privileges:false
                                        Programmed in:.Net C# or VB.NET
                                        Reputation:low

                                        No disassembly