Loading ...

Play interactive tourEdit tour

Analysis Report DHL_SD-0127.exe

Overview

General Information

Sample Name:DHL_SD-0127.exe
Analysis ID:344997
MD5:3a9ca461ef90c8df02127c77eace93e3
SHA1:ad78f376032c7a12f600b2c8088ec23eda2a7f5d
SHA256:0dd717bee251b18b3324e6644ce2210d02c69de5b03ae51ac0c38f14a0757869
Tags:AgentTeslaexe

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Installs a global keyboard hook
Machine Learning detection for sample
Moves itself to temp directory
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • DHL_SD-0127.exe (PID: 5784 cmdline: 'C:\Users\user\Desktop\DHL_SD-0127.exe' MD5: 3A9CA461EF90C8DF02127C77EACE93E3)
    • DHL_SD-0127.exe (PID: 6004 cmdline: {path} MD5: 3A9CA461EF90C8DF02127C77EACE93E3)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "eVXb0BZNv", "URL: ": "http://VIlckDjce6fKpE93e.org", "To: ": "sales13@tillglobal.com", "ByHost: ": "smtp.tillglobal.com:587", "Password: ": "I7CgscbX98sVZu", "From: ": "sales13@tillglobal.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.1024219022.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.680356621.0000000002F67000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      00000000.00000002.681349178.0000000003F39000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 4 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            2.2.DHL_SD-0127.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

              Sigma Overview

              No Sigma rule has matched

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Found malware configurationShow sources
              Source: DHL_SD-0127.exe.6004.2.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "eVXb0BZNv", "URL: ": "http://VIlckDjce6fKpE93e.org", "To: ": "sales13@tillglobal.com", "ByHost: ": "smtp.tillglobal.com:587", "Password: ": "I7CgscbX98sVZu", "From: ": "sales13@tillglobal.com"}
              Multi AV Scanner detection for submitted fileShow sources
              Source: DHL_SD-0127.exeVirustotal: Detection: 26%Perma Link
              Source: DHL_SD-0127.exeReversingLabs: Detection: 23%
              Machine Learning detection for sampleShow sources
              Source: DHL_SD-0127.exeJoe Sandbox ML: detected
              Source: 2.2.DHL_SD-0127.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

              Compliance:

              barindex
              Uses 32bit PE filesShow sources
              Source: DHL_SD-0127.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
              Source: DHL_SD-0127.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

              Networking:

              barindex
              Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
              Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49770 -> 208.91.199.223:587
              Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49771 -> 208.91.199.223:587
              C2 URLs / IPs found in malware configurationShow sources
              Source: Malware configuration extractorURLs: http://VIlckDjce6fKpE93e.org
              Source: global trafficTCP traffic: 192.168.2.4:49770 -> 208.91.199.223:587
              Source: Joe Sandbox ViewIP Address: 208.91.199.223 208.91.199.223
              Source: global trafficTCP traffic: 192.168.2.4:49770 -> 208.91.199.223:587
              Source: unknownDNS traffic detected: queries for: smtp.tillglobal.com
              Source: DHL_SD-0127.exe, 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
              Source: DHL_SD-0127.exe, 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
              Source: DHL_SD-0127.exe, 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpString found in binary or memory: http://VIlckDjce6fKpE93e.org
              Source: DHL_SD-0127.exe, 00000002.00000003.891690294.0000000000D64000.00000004.00000001.sdmpString found in binary or memory: http://VIlckDjce6fKpE93e.org1-5-21-3853321935-21255632
              Source: DHL_SD-0127.exe, 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpString found in binary or memory: http://XNdWEI.com
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
              Source: DHL_SD-0127.exe, 00000002.00000002.1025916832.0000000002E43000.00000004.00000001.sdmpString found in binary or memory: http://smtp.tillglobal.com
              Source: DHL_SD-0127.exe, 00000002.00000002.1025916832.0000000002E43000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmp, DHL_SD-0127.exe, 00000000.00000003.661288683.0000000005F46000.00000004.00000001.sdmp, DHL_SD-0127.exe, 00000000.00000003.661203481.0000000005F47000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
              Source: DHL_SD-0127.exe, 00000000.00000003.661332157.0000000005F46000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
              Source: DHL_SD-0127.exe, 00000000.00000003.664435116.0000000005F7D000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
              Source: DHL_SD-0127.exe, 00000000.00000003.667214859.0000000005F7D000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmp, DHL_SD-0127.exe, 00000000.00000003.667163192.0000000005F4B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
              Source: DHL_SD-0127.exe, 00000000.00000002.679548659.0000000000FB7000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comicva
              Source: DHL_SD-0127.exe, 00000000.00000002.679548659.0000000000FB7000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comionoo
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
              Source: DHL_SD-0127.exe, 00000000.00000003.668960016.0000000005F76000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
              Source: DHL_SD-0127.exe, 00000000.00000003.668995687.0000000005F76000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/#
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
              Source: DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
              Source: DHL_SD-0127.exe, 00000000.00000003.661288683.0000000005F46000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cno._
              Source: DHL_SD-0127.exe, 00000000.00000003.661288683.0000000005F46000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnue
              Source: DHL_SD-0127.exe, 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%$
              Source: DHL_SD-0127.exe, 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
              Source: DHL_SD-0127.exe, 00000000.00000002.681349178.0000000003F39000.00000004.00000001.sdmp, DHL_SD-0127.exe, 00000002.00000002.1024219022.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
              Source: DHL_SD-0127.exe, 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

              Key, Mouse, Clipboard, Microphone and Screen Capturing:

              barindex
              Installs a global keyboard hookShow sources
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\DHL_SD-0127.exeJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

              System Summary:

              barindex
              .NET source code contains very large array initializationsShow sources
              Source: 2.2.DHL_SD-0127.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b2799039Fu002d32C7u002d4DCFu002d9880u002dD5568E3C2080u007d/u00360D61D81u002dAC39u002d43DCu002d9BC6u002d330AA374B6B5.csLarge array initialization: .cctor: array initializer size 12135
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeCode function: 0_2_00AB838C0_2_00AB838C
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeCode function: 0_2_02DDC1D40_2_02DDC1D4
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeCode function: 0_2_02DDE6300_2_02DDE630
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeCode function: 0_2_02DDE6200_2_02DDE620
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeCode function: 0_2_055051080_2_05505108
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeCode function: 0_2_00AB87320_2_00AB8732
              Source: DHL_SD-0127.exe, 00000000.00000000.656375415.0000000000B6E000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs DHL_SD-0127.exe
              Source: DHL_SD-0127.exe, 00000000.00000002.685150721.0000000007610000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAssemblyReferenceEntry.exeD vs DHL_SD-0127.exe
              Source: DHL_SD-0127.exe, 00000000.00000002.680310402.0000000002F31000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameQfcNmrNecJFCjDTLBxrsSjZHKf.exe( vs DHL_SD-0127.exe
              Source: DHL_SD-0127.exe, 00000002.00000002.1024337604.000000000082E000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs DHL_SD-0127.exe
              Source: DHL_SD-0127.exe, 00000002.00000002.1028118568.0000000006230000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs DHL_SD-0127.exe
              Source: DHL_SD-0127.exe, 00000002.00000002.1024219022.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameQfcNmrNecJFCjDTLBxrsSjZHKf.exe( vs DHL_SD-0127.exe
              Source: DHL_SD-0127.exe, 00000002.00000002.1024370037.00000000009D8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs DHL_SD-0127.exe
              Source: DHL_SD-0127.exe, 00000002.00000002.1025157249.0000000001140000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs DHL_SD-0127.exe
              Source: DHL_SD-0127.exeBinary or memory string: OriginalFilename vs DHL_SD-0127.exe
              Source: DHL_SD-0127.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: 2.2.DHL_SD-0127.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: 2.2.DHL_SD-0127.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/2@4/1
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL_SD-0127.exe.logJump to behavior
              Source: DHL_SD-0127.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: DHL_SD-0127.exeVirustotal: Detection: 26%
              Source: DHL_SD-0127.exeReversingLabs: Detection: 23%
              Source: unknownProcess created: C:\Users\user\Desktop\DHL_SD-0127.exe 'C:\Users\user\Desktop\DHL_SD-0127.exe'
              Source: unknownProcess created: C:\Users\user\Desktop\DHL_SD-0127.exe {path}
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess created: C:\Users\user\Desktop\DHL_SD-0127.exe {path}Jump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: DHL_SD-0127.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: DHL_SD-0127.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

              Data Obfuscation:

              barindex
              .NET source code contains potential unpackerShow sources
              Source: DHL_SD-0127.exe, loginForm.cs.Net Code: SuspendLayout System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 0.0.DHL_SD-0127.exe.ab0000.0.unpack, loginForm.cs.Net Code: SuspendLayout System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 0.2.DHL_SD-0127.exe.ab0000.0.unpack, loginForm.cs.Net Code: SuspendLayout System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 2.0.DHL_SD-0127.exe.770000.0.unpack, loginForm.cs.Net Code: SuspendLayout System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 2.2.DHL_SD-0127.exe.770000.1.unpack, loginForm.cs.Net Code: SuspendLayout System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeCode function: 0_2_02DDD493 push 0000005Dh; retn 0004h0_2_02DDD505
              Source: initial sampleStatic PE information: section name: .text entropy: 7.54992280513

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Moves itself to temp directoryShow sources
              Source: c:\users\user\desktop\dhl_sd-0127.exeFile moved: C:\Users\user\AppData\Local\Temp\tmpG564.tmpJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM_3Show sources
              Source: Yara matchFile source: 00000000.00000002.680356621.0000000002F67000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_SD-0127.exe PID: 5784, type: MEMORY
              Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: DHL_SD-0127.exe, 00000000.00000002.680356621.0000000002F67000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
              Source: DHL_SD-0127.exe, 00000000.00000002.680356621.0000000002F67000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeWindow / User API: threadDelayed 8721Jump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeWindow / User API: threadDelayed 1137Jump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exe TID: 4480Thread sleep time: -31500s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exe TID: 5732Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exe TID: 6772Thread sleep time: -12912720851596678s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: DHL_SD-0127.exe, 00000000.00000002.681290290.00000000032A8000.00000004.00000001.sdmpBinary or memory string: VMware
              Source: DHL_SD-0127.exe, 00000000.00000002.680310402.0000000002F31000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: DHL_SD-0127.exe, 00000000.00000002.680310402.0000000002F31000.00000004.00000001.sdmpBinary or memory string: l%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: DHL_SD-0127.exe, 00000000.00000002.680310402.0000000002F31000.00000004.00000001.sdmpBinary or memory string: VMWARE
              Source: DHL_SD-0127.exe, 00000000.00000002.680356621.0000000002F67000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: DHL_SD-0127.exe, 00000000.00000002.680356621.0000000002F67000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
              Source: DHL_SD-0127.exe, 00000000.00000002.680356621.0000000002F67000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
              Source: DHL_SD-0127.exe, 00000000.00000002.681290290.00000000032A8000.00000004.00000001.sdmpBinary or memory string: VMware
              Source: DHL_SD-0127.exe, 00000000.00000002.680356621.0000000002F67000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
              Source: DHL_SD-0127.exe, 00000000.00000002.680310402.0000000002F31000.00000004.00000001.sdmpBinary or memory string: l"SOFTWARE\VMware, Inc.\VMware Tools
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeMemory allocated: page read and write | page guardJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeProcess created: C:\Users\user\Desktop\DHL_SD-0127.exe {path}Jump to behavior
              Source: DHL_SD-0127.exe, 00000002.00000002.1025352502.00000000015A0000.00000002.00000001.sdmpBinary or memory string: Program Manager
              Source: DHL_SD-0127.exe, 00000002.00000002.1025352502.00000000015A0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: DHL_SD-0127.exe, 00000002.00000002.1025352502.00000000015A0000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: DHL_SD-0127.exe, 00000002.00000002.1025352502.00000000015A0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Users\user\Desktop\DHL_SD-0127.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Users\user\Desktop\DHL_SD-0127.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000002.00000002.1024219022.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.681349178.0000000003F39000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_SD-0127.exe PID: 6004, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_SD-0127.exe PID: 5784, type: MEMORY
              Source: Yara matchFile source: 2.2.DHL_SD-0127.exe.400000.0.unpack, type: UNPACKEDPE
              Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
              Tries to harvest and steal browser information (history, passwords, etc)Show sources
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Tries to harvest and steal ftp login credentialsShow sources
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
              Tries to steal Mail credentials (via file access)Show sources
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: C:\Users\user\Desktop\DHL_SD-0127.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Yara matchFile source: 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_SD-0127.exe PID: 6004, type: MEMORY

              Remote Access Functionality:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000002.00000002.1024219022.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.681349178.0000000003F39000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_SD-0127.exe PID: 6004, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_SD-0127.exe PID: 5784, type: MEMORY
              Source: Yara matchFile source: 2.2.DHL_SD-0127.exe.400000.0.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection12Masquerading11OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion13Input Capture11Security Software Discovery211Remote Desktop ProtocolInput Capture11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Credentials in Registry1Virtualization/Sandbox Evasion13SMB/Windows Admin SharesArchive Collected Data11Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSProcess Discovery2Distributed Component Object ModelData from Local System2Scheduled TransferApplication Layer Protocol111SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing12DCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

              Behavior Graph

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              DHL_SD-0127.exe26%VirustotalBrowse
              DHL_SD-0127.exe24%ReversingLabsByteCode-MSIL.Packed.Generic
              DHL_SD-0127.exe100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              2.2.DHL_SD-0127.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

              Domains

              No Antivirus matches

              URLs

              SourceDetectionScannerLabelLink
              http://www.zhongyicts.com.cnue0%Avira URL Cloudsafe
              http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
              http://smtp.tillglobal.com0%Avira URL Cloudsafe
              http://www.galapagosdesign.com/0%URL Reputationsafe
              http://www.galapagosdesign.com/0%URL Reputationsafe
              http://www.galapagosdesign.com/0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://www.zhongyicts.com.cno._0%Avira URL Cloudsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.fontbureau.comicva0%Avira URL Cloudsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              http://XNdWEI.com0%Avira URL Cloudsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              https://api.ipify.org%$0%Avira URL Cloudsafe
              http://VIlckDjce6fKpE93e.org0%Avira URL Cloudsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://www.fontbureau.comionoo0%Avira URL Cloudsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
              https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
              https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://VIlckDjce6fKpE93e.org1-5-21-3853321935-212556320%Avira URL Cloudsafe
              http://www.galapagosdesign.com/#0%Avira URL Cloudsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.carterandcone.como.0%URL Reputationsafe
              http://www.carterandcone.como.0%URL Reputationsafe
              http://www.carterandcone.como.0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              us2.smtp.mailhostbox.com
              208.91.199.223
              truefalse
                high
                smtp.tillglobal.com
                unknown
                unknowntrue
                  unknown

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  http://VIlckDjce6fKpE93e.orgtrue
                  • Avira URL Cloud: safe
                  unknown

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.zhongyicts.com.cnueDHL_SD-0127.exe, 00000000.00000003.661288683.0000000005F46000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://127.0.0.1:HTTP/1.1DHL_SD-0127.exe, 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  http://smtp.tillglobal.comDHL_SD-0127.exe, 00000002.00000002.1025916832.0000000002E43000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.apache.org/licenses/LICENSE-2.0DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmp, DHL_SD-0127.exe, 00000000.00000003.661288683.0000000005F46000.00000004.00000001.sdmp, DHL_SD-0127.exe, 00000000.00000003.661203481.0000000005F47000.00000004.00000001.sdmpfalse
                    high
                    http://www.fontbureau.comDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                      high
                      http://www.fontbureau.com/designersGDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                        high
                        http://www.galapagosdesign.com/DHL_SD-0127.exe, 00000000.00000003.668960016.0000000005F76000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://DynDns.comDynDNSDHL_SD-0127.exe, 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.zhongyicts.com.cno._DHL_SD-0127.exe, 00000000.00000003.661288683.0000000005F46000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://www.fontbureau.com/designers/?DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/bTheDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://us2.smtp.mailhostbox.comDHL_SD-0127.exe, 00000002.00000002.1025916832.0000000002E43000.00000004.00000001.sdmpfalse
                            high
                            http://www.fontbureau.comicvaDHL_SD-0127.exe, 00000000.00000002.679548659.0000000000FB7000.00000004.00000040.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haDHL_SD-0127.exe, 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designers?DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                              high
                              http://XNdWEI.comDHL_SD-0127.exe, 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.tiro.comDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designersDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                high
                                http://www.goodfont.co.krDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://api.ipify.org%$DHL_SD-0127.exe, 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                low
                                http://www.carterandcone.comlDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.sajatypeworks.comDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.typography.netDDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers/cabarga.htmlNDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/cTheDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/staff/dennis.htmDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://fontfabrik.comDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.comionooDHL_SD-0127.exe, 00000000.00000002.679548659.0000000000FB7000.00000004.00000040.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.founder.com.cn/cnDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/frere-user.htmlDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmp, DHL_SD-0127.exe, 00000000.00000003.667163192.0000000005F4B000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers/cabarga.htmlDHL_SD-0127.exe, 00000000.00000003.667214859.0000000005F7D000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.jiyu-kobo.co.jp/DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleaseDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers8DHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                        high
                                        https://api.ipify.org%GETMozilla/5.0DHL_SD-0127.exe, 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        low
                                        http://www.fonts.comDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.sandoll.co.krDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://VIlckDjce6fKpE93e.org1-5-21-3853321935-21255632DHL_SD-0127.exe, 00000002.00000003.891690294.0000000000D64000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.galapagosdesign.com/#DHL_SD-0127.exe, 00000000.00000003.668995687.0000000005F76000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.urwpp.deDPleaseDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.zhongyicts.com.cnDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.carterandcone.como.DHL_SD-0127.exe, 00000000.00000003.661332157.0000000005F46000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.sakkal.comDHL_SD-0127.exe, 00000000.00000002.684941280.0000000007152000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/DHL_SD-0127.exe, 00000000.00000003.664435116.0000000005F7D000.00000004.00000001.sdmpfalse
                                            high
                                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipDHL_SD-0127.exe, 00000000.00000002.681349178.0000000003F39000.00000004.00000001.sdmp, DHL_SD-0127.exe, 00000002.00000002.1024219022.0000000000402000.00000040.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown

                                            Contacted IPs

                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs

                                            Public

                                            IPDomainCountryFlagASNASN NameMalicious
                                            208.91.199.223
                                            unknownUnited States
                                            394695PUBLIC-DOMAIN-REGISTRYUSfalse

                                            General Information

                                            Joe Sandbox Version:31.0.0 Emerald
                                            Analysis ID:344997
                                            Start date:27.01.2021
                                            Start time:15:36:13
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 9m 54s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Sample file name:DHL_SD-0127.exe
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                            Number of analysed new started processes analysed:15
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal100.troj.spyw.evad.winEXE@3/2@4/1
                                            EGA Information:Failed
                                            HDC Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 25
                                            • Number of non-executed functions: 4
                                            Cookbook Comments:
                                            • Adjust boot time
                                            • Enable AMSI
                                            • Found application associated with file extension: .exe
                                            Warnings:
                                            Show All
                                            • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                            • Excluded IPs from analysis (whitelisted): 168.61.161.212, 104.42.151.234, 51.104.144.132, 52.155.217.156, 20.54.26.129, 67.26.81.254, 8.248.121.254, 8.241.123.254, 67.27.159.254, 67.27.158.126, 51.11.168.160, 95.101.22.216, 95.101.22.224
                                            • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, arc.msn.com.nsatc.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus16.cloudapp.net, au-bg-shim.trafficmanager.net
                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                            Simulations

                                            Behavior and APIs

                                            TimeTypeDescription
                                            15:37:13API Interceptor1031x Sleep call for process: DHL_SD-0127.exe modified

                                            Joe Sandbox View / Context

                                            IPs

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            208.91.199.223PO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                              Quotation Prices.exeGet hashmaliciousBrowse
                                                HTG-9066543.exeGet hashmaliciousBrowse
                                                  SKM20012021.docGet hashmaliciousBrowse
                                                    file.exeGet hashmaliciousBrowse
                                                      UAE CHEMEX PPMC.exeGet hashmaliciousBrowse
                                                        Po_HANGHING_01.exeGet hashmaliciousBrowse
                                                          Quotation.exeGet hashmaliciousBrowse
                                                            Booking.exeGet hashmaliciousBrowse
                                                              C.V. - application letter.exeGet hashmaliciousBrowse
                                                                AWB & Shipping Document.exeGet hashmaliciousBrowse
                                                                  Y3fwLpzaXNZPaT6.exeGet hashmaliciousBrowse
                                                                    XyZQ7im2Dv.exeGet hashmaliciousBrowse
                                                                      FB-108N & FB-108NK #U8a62#U50f9 - #U7530#U52e4.exeGet hashmaliciousBrowse
                                                                        ESrYdvhNfV.exeGet hashmaliciousBrowse
                                                                          KBC Enquiry No.20201228.xlsxGet hashmaliciousBrowse
                                                                            LR8meXRan7.exeGet hashmaliciousBrowse
                                                                              Proforma Invoice.exeGet hashmaliciousBrowse
                                                                                Purchase order.exeGet hashmaliciousBrowse
                                                                                  181c6640-693e-417a-bc21-8e1fe6302632.exeGet hashmaliciousBrowse

                                                                                    Domains

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    us2.smtp.mailhostbox.comHTG-9087650.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    TACSAL.xlsxGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    PO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.223
                                                                                    para.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    para.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    SIC_9827906277.pdf.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    Quotation Prices.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    SecuriteInfo.com.Trojan.PackedNET.519.20020.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    SSE_SOA2021.docGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    HTG-9066543.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.223
                                                                                    New Order #21076.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    HTMY-209871640.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    SecuriteInfo.com.Artemis707F61F6A223.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    New order.PDF.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    SOA.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    7xCBr7CChD.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    Purchase Order no 7770022460.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    Payment slip.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    2Dd20YdQDR.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.143

                                                                                    ASN

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    PUBLIC-DOMAIN-REGISTRYUSStatement of Account as of Jan_27 2021.xlsmGet hashmaliciousBrowse
                                                                                    • 208.91.199.150
                                                                                    HTG-9087650.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    TACSAL.xlsxGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    PO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.223
                                                                                    para.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    para.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    SIC_9827906277.pdf.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    Quotation Prices.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.223
                                                                                    SecuriteInfo.com.Trojan.PackedNET.519.20020.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    Shipping_Details.exeGet hashmaliciousBrowse
                                                                                    • 204.11.58.28
                                                                                    Request.xlsxGet hashmaliciousBrowse
                                                                                    • 103.53.40.13
                                                                                    HTG-9066543.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.223
                                                                                    vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                    • 216.10.246.131
                                                                                    New Order #21076.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    k.dllGet hashmaliciousBrowse
                                                                                    • 162.215.252.76
                                                                                    HTMY-209871640.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    SecuriteInfo.com.Artemis707F61F6A223.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    SecuriteInfo.com.Trojan.DownLoader36.37393.26064.exeGet hashmaliciousBrowse
                                                                                    • 43.225.55.205
                                                                                    New order.PDF.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224

                                                                                    JA3 Fingerprints

                                                                                    No context

                                                                                    Dropped Files

                                                                                    No context

                                                                                    Created / dropped Files

                                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL_SD-0127.exe.log
                                                                                    Process:C:\Users\user\Desktop\DHL_SD-0127.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):1216
                                                                                    Entropy (8bit):5.355304211458859
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                                    MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                                    SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                                    SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                                    SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                                    Malicious:true
                                                                                    Reputation:high, very likely benign file
                                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                                    C:\Users\user\AppData\Roaming\esgve1u2.j3c\Chrome\Default\Cookies
                                                                                    Process:C:\Users\user\Desktop\DHL_SD-0127.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                    Category:dropped
                                                                                    Size (bytes):20480
                                                                                    Entropy (8bit):0.7006690334145785
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                    MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                    SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                    SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                    SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                    Malicious:false
                                                                                    Reputation:moderate, very likely benign file
                                                                                    Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                    Static File Info

                                                                                    General

                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                    Entropy (8bit):7.3900846984476
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                                    File name:DHL_SD-0127.exe
                                                                                    File size:834560
                                                                                    MD5:3a9ca461ef90c8df02127c77eace93e3
                                                                                    SHA1:ad78f376032c7a12f600b2c8088ec23eda2a7f5d
                                                                                    SHA256:0dd717bee251b18b3324e6644ce2210d02c69de5b03ae51ac0c38f14a0757869
                                                                                    SHA512:0b1684d7c37c4590ee36bc8306b69491c7e3220e936686c30095d26adb4d5d69a6555bf60696f359dcfb6629a0aa877104b2dfc5f544ac55fbab37d96dbbae3e
                                                                                    SSDEEP:12288:h5qfu19Gl/mEFhp2uAOZTR2nRfh+BtqKuCwaBU:hbAOUX2uhkVh+Btq9Za
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....!.`..............0.............N.... ........@.. ....................... ............@................................

                                                                                    File Icon

                                                                                    Icon Hash:e0dc9e0e1e9296e8

                                                                                    Static PE Info

                                                                                    General

                                                                                    Entrypoint:0x4bc64e
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                    Time Stamp:0x601121B3 [Wed Jan 27 08:17:55 2021 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:v4.0.30319
                                                                                    OS Version Major:4
                                                                                    OS Version Minor:0
                                                                                    File Version Major:4
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:4
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                    Entrypoint Preview

                                                                                    Instruction
                                                                                    jmp dword ptr [00402000h]
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al

                                                                                    Data Directories

                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xbc5fc0x4f.text
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xbe0000x10e98.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xd00000xc.reloc
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                    Sections

                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x20000xba6540xba800False0.681062018264data7.54992280513IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                    .rsrc0xbe0000x10e980x11000False0.133085363051data4.50772893985IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .reloc0xd00000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                    Resources

                                                                                    NameRVASizeTypeLanguageCountry
                                                                                    RT_ICON0xbe1000x10828data
                                                                                    RT_GROUP_ICON0xce9380x14data
                                                                                    RT_VERSION0xce95c0x33cdata
                                                                                    RT_MANIFEST0xceca80x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                    Imports

                                                                                    DLLImport
                                                                                    mscoree.dll_CorExeMain

                                                                                    Version Infos

                                                                                    DescriptionData
                                                                                    Translation0x0000 0x04b0
                                                                                    LegalCopyrightCopyright 2017
                                                                                    Assembly Version1.0.0.0
                                                                                    InternalNameApa0.exe
                                                                                    FileVersion1.0.0.0
                                                                                    CompanyName
                                                                                    LegalTrademarks
                                                                                    Comments
                                                                                    ProductNameHotelMgmtSystem
                                                                                    ProductVersion1.0.0.0
                                                                                    FileDescriptionHotelMgmtSystem
                                                                                    OriginalFilenameApa0.exe

                                                                                    Network Behavior

                                                                                    Snort IDS Alerts

                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                    01/27/21-15:39:03.294372TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49770587192.168.2.4208.91.199.223
                                                                                    01/27/21-15:39:07.006440TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49771587192.168.2.4208.91.199.223

                                                                                    Network Port Distribution

                                                                                    TCP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Jan 27, 2021 15:39:01.523897886 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:01.688785076 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:01.688860893 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:02.278454065 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:02.278882027 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:02.442648888 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:02.442677975 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:02.443888903 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:02.610311985 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:02.611253977 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:02.777941942 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:02.778808117 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:02.950620890 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:02.951024055 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:03.123509884 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:03.123919964 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:03.290496111 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:03.294372082 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:03.294483900 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:03.294936895 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:03.295002937 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:03.458409071 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:03.458803892 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:03.556627035 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:03.603313923 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:04.966976881 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:05.133331060 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:05.133353949 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:05.133521080 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:05.133976936 CET49770587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:05.297795057 CET58749770208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:05.672003984 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:05.834855080 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:05.835102081 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:06.001796961 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:06.002245903 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:06.167534113 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:06.167576075 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:06.168281078 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:06.333641052 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:06.334599972 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:06.502964973 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:06.503634930 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:06.667743921 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:06.668052912 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:06.839237928 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:06.839689016 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:07.004287004 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:07.006222010 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:07.006439924 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:07.006622076 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:07.006792068 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:07.007039070 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:07.007249117 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:07.007416964 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:07.007523060 CET49771587192.168.2.4208.91.199.223
                                                                                    Jan 27, 2021 15:39:07.170794010 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:07.170819044 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:07.171175957 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:07.211905956 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:07.270689964 CET58749771208.91.199.223192.168.2.4
                                                                                    Jan 27, 2021 15:39:07.322474957 CET49771587192.168.2.4208.91.199.223

                                                                                    UDP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Jan 27, 2021 15:37:00.341062069 CET53558548.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:01.623821020 CET6454953192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:01.671741009 CET53645498.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:02.809467077 CET6315353192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:02.857647896 CET53631538.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:04.134896040 CET5299153192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:04.184709072 CET53529918.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:05.418987036 CET5370053192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:05.468396902 CET53537008.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:06.876859903 CET5172653192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:06.924706936 CET53517268.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:08.071641922 CET5679453192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:08.128084898 CET53567948.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:09.072367907 CET5653453192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:09.121082067 CET53565348.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:10.023511887 CET5662753192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:10.074223042 CET53566278.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:11.161756039 CET5662153192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:11.223149061 CET53566218.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:12.200262070 CET6311653192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:12.248226881 CET53631168.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:13.416649103 CET6407853192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:13.467350960 CET53640788.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:14.562462091 CET6480153192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:14.610361099 CET53648018.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:28.231894016 CET6172153192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:28.281941891 CET53617218.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:44.348582983 CET5125553192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:44.413911104 CET53512558.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:45.002852917 CET6152253192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:45.065551996 CET53615228.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:45.667881966 CET5233753192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:45.671504974 CET5504653192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:45.724603891 CET53523378.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:45.743025064 CET53550468.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:46.201255083 CET4961253192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:46.250000000 CET53496128.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:46.772459030 CET4928553192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:46.820364952 CET53492858.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:47.448266983 CET5060153192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:47.510001898 CET53506018.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:48.094192028 CET6087553192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:48.147866964 CET53608758.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:48.931762934 CET5644853192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:48.933767080 CET5917253192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:48.986634016 CET53591728.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:48.989953041 CET53564488.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:50.410551071 CET6242053192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:50.459479094 CET53624208.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:37:51.040783882 CET6057953192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:37:51.097707987 CET53605798.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:38:02.545450926 CET5018353192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:38:02.594690084 CET53501838.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:38:02.797250986 CET6153153192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:38:02.871655941 CET53615318.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:38:08.168700933 CET4922853192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:38:08.252175093 CET53492288.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:38:39.888108969 CET5979453192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:38:39.935863972 CET53597948.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:38:41.508800030 CET5591653192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:38:41.565325022 CET53559168.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:39:00.567984104 CET5275253192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:39:00.776211977 CET53527528.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:39:01.196203947 CET6054253192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:39:01.389117002 CET53605428.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:39:05.513298988 CET6068953192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:39:05.571840048 CET53606898.8.8.8192.168.2.4
                                                                                    Jan 27, 2021 15:39:05.607729912 CET6420653192.168.2.48.8.8.8
                                                                                    Jan 27, 2021 15:39:05.669442892 CET53642068.8.8.8192.168.2.4

                                                                                    DNS Queries

                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                    Jan 27, 2021 15:39:00.567984104 CET192.168.2.48.8.8.80x5b24Standard query (0)smtp.tillglobal.comA (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:01.196203947 CET192.168.2.48.8.8.80x4b4bStandard query (0)smtp.tillglobal.comA (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:05.513298988 CET192.168.2.48.8.8.80xa02fStandard query (0)smtp.tillglobal.comA (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:05.607729912 CET192.168.2.48.8.8.80x6400Standard query (0)smtp.tillglobal.comA (IP address)IN (0x0001)

                                                                                    DNS Answers

                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                    Jan 27, 2021 15:39:00.776211977 CET8.8.8.8192.168.2.40x5b24No error (0)smtp.tillglobal.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:00.776211977 CET8.8.8.8192.168.2.40x5b24No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:00.776211977 CET8.8.8.8192.168.2.40x5b24No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:00.776211977 CET8.8.8.8192.168.2.40x5b24No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:00.776211977 CET8.8.8.8192.168.2.40x5b24No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:01.389117002 CET8.8.8.8192.168.2.40x4b4bNo error (0)smtp.tillglobal.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:01.389117002 CET8.8.8.8192.168.2.40x4b4bNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:01.389117002 CET8.8.8.8192.168.2.40x4b4bNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:01.389117002 CET8.8.8.8192.168.2.40x4b4bNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:01.389117002 CET8.8.8.8192.168.2.40x4b4bNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:05.571840048 CET8.8.8.8192.168.2.40xa02fNo error (0)smtp.tillglobal.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:05.571840048 CET8.8.8.8192.168.2.40xa02fNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:05.571840048 CET8.8.8.8192.168.2.40xa02fNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:05.571840048 CET8.8.8.8192.168.2.40xa02fNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:05.571840048 CET8.8.8.8192.168.2.40xa02fNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:05.669442892 CET8.8.8.8192.168.2.40x6400No error (0)smtp.tillglobal.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:05.669442892 CET8.8.8.8192.168.2.40x6400No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:05.669442892 CET8.8.8.8192.168.2.40x6400No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:05.669442892 CET8.8.8.8192.168.2.40x6400No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                    Jan 27, 2021 15:39:05.669442892 CET8.8.8.8192.168.2.40x6400No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)

                                                                                    SMTP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                                    Jan 27, 2021 15:39:02.278454065 CET58749770208.91.199.223192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                    Jan 27, 2021 15:39:02.278882027 CET49770587192.168.2.4208.91.199.223EHLO 116938
                                                                                    Jan 27, 2021 15:39:02.442677975 CET58749770208.91.199.223192.168.2.4250-us2.outbound.mailhostbox.com
                                                                                    250-PIPELINING
                                                                                    250-SIZE 41648128
                                                                                    250-VRFY
                                                                                    250-ETRN
                                                                                    250-STARTTLS
                                                                                    250-AUTH PLAIN LOGIN
                                                                                    250-AUTH=PLAIN LOGIN
                                                                                    250-ENHANCEDSTATUSCODES
                                                                                    250-8BITMIME
                                                                                    250 DSN
                                                                                    Jan 27, 2021 15:39:02.443888903 CET49770587192.168.2.4208.91.199.223AUTH login c2FsZXMxM0B0aWxsZ2xvYmFsLmNvbQ==
                                                                                    Jan 27, 2021 15:39:02.610311985 CET58749770208.91.199.223192.168.2.4334 UGFzc3dvcmQ6
                                                                                    Jan 27, 2021 15:39:02.777941942 CET58749770208.91.199.223192.168.2.4235 2.7.0 Authentication successful
                                                                                    Jan 27, 2021 15:39:02.778808117 CET49770587192.168.2.4208.91.199.223MAIL FROM:<sales13@tillglobal.com>
                                                                                    Jan 27, 2021 15:39:02.950620890 CET58749770208.91.199.223192.168.2.4250 2.1.0 Ok
                                                                                    Jan 27, 2021 15:39:02.951024055 CET49770587192.168.2.4208.91.199.223RCPT TO:<sales13@tillglobal.com>
                                                                                    Jan 27, 2021 15:39:03.123509884 CET58749770208.91.199.223192.168.2.4250 2.1.5 Ok
                                                                                    Jan 27, 2021 15:39:03.123919964 CET49770587192.168.2.4208.91.199.223DATA
                                                                                    Jan 27, 2021 15:39:03.290496111 CET58749770208.91.199.223192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                                    Jan 27, 2021 15:39:03.295002937 CET49770587192.168.2.4208.91.199.223.
                                                                                    Jan 27, 2021 15:39:03.556627035 CET58749770208.91.199.223192.168.2.4250 2.0.0 Ok: queued as 0D827782A32
                                                                                    Jan 27, 2021 15:39:04.966976881 CET49770587192.168.2.4208.91.199.223QUIT
                                                                                    Jan 27, 2021 15:39:05.133331060 CET58749770208.91.199.223192.168.2.4221 2.0.0 Bye
                                                                                    Jan 27, 2021 15:39:06.001796961 CET58749771208.91.199.223192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                    Jan 27, 2021 15:39:06.002245903 CET49771587192.168.2.4208.91.199.223EHLO 116938
                                                                                    Jan 27, 2021 15:39:06.167576075 CET58749771208.91.199.223192.168.2.4250-us2.outbound.mailhostbox.com
                                                                                    250-PIPELINING
                                                                                    250-SIZE 41648128
                                                                                    250-VRFY
                                                                                    250-ETRN
                                                                                    250-STARTTLS
                                                                                    250-AUTH PLAIN LOGIN
                                                                                    250-AUTH=PLAIN LOGIN
                                                                                    250-ENHANCEDSTATUSCODES
                                                                                    250-8BITMIME
                                                                                    250 DSN
                                                                                    Jan 27, 2021 15:39:06.168281078 CET49771587192.168.2.4208.91.199.223AUTH login c2FsZXMxM0B0aWxsZ2xvYmFsLmNvbQ==
                                                                                    Jan 27, 2021 15:39:06.333641052 CET58749771208.91.199.223192.168.2.4334 UGFzc3dvcmQ6
                                                                                    Jan 27, 2021 15:39:06.502964973 CET58749771208.91.199.223192.168.2.4235 2.7.0 Authentication successful
                                                                                    Jan 27, 2021 15:39:06.503634930 CET49771587192.168.2.4208.91.199.223MAIL FROM:<sales13@tillglobal.com>
                                                                                    Jan 27, 2021 15:39:06.667743921 CET58749771208.91.199.223192.168.2.4250 2.1.0 Ok
                                                                                    Jan 27, 2021 15:39:06.668052912 CET49771587192.168.2.4208.91.199.223RCPT TO:<sales13@tillglobal.com>
                                                                                    Jan 27, 2021 15:39:06.839237928 CET58749771208.91.199.223192.168.2.4250 2.1.5 Ok
                                                                                    Jan 27, 2021 15:39:06.839689016 CET49771587192.168.2.4208.91.199.223DATA
                                                                                    Jan 27, 2021 15:39:07.004287004 CET58749771208.91.199.223192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                                    Jan 27, 2021 15:39:07.007523060 CET49771587192.168.2.4208.91.199.223.
                                                                                    Jan 27, 2021 15:39:07.270689964 CET58749771208.91.199.223192.168.2.4250 2.0.0 Ok: queued as BC6D1782CCC

                                                                                    Code Manipulations

                                                                                    Statistics

                                                                                    CPU Usage

                                                                                    Click to jump to process

                                                                                    Memory Usage

                                                                                    Click to jump to process

                                                                                    High Level Behavior Distribution

                                                                                    Click to dive into process behavior distribution

                                                                                    Behavior

                                                                                    Click to jump to process

                                                                                    System Behavior

                                                                                    General

                                                                                    Start time:15:37:05
                                                                                    Start date:27/01/2021
                                                                                    Path:C:\Users\user\Desktop\DHL_SD-0127.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:'C:\Users\user\Desktop\DHL_SD-0127.exe'
                                                                                    Imagebase:0xab0000
                                                                                    File size:834560 bytes
                                                                                    MD5 hash:3A9CA461EF90C8DF02127C77EACE93E3
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.680356621.0000000002F67000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.681349178.0000000003F39000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    Reputation:low

                                                                                    General

                                                                                    Start time:15:37:15
                                                                                    Start date:27/01/2021
                                                                                    Path:C:\Users\user\Desktop\DHL_SD-0127.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:{path}
                                                                                    Imagebase:0x770000
                                                                                    File size:834560 bytes
                                                                                    MD5 hash:3A9CA461EF90C8DF02127C77EACE93E3
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.1024219022.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.1025501734.0000000002AD1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    Reputation:low

                                                                                    Disassembly

                                                                                    Code Analysis

                                                                                    Reset < >

                                                                                      Executed Functions

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.683132402.0000000005500000.00000040.00000001.sdmp, Offset: 05500000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: $% l
                                                                                      • API String ID: 0-3776080559
                                                                                      • Opcode ID: 8ab501330e517ec3dd60cd4c74dbc475a6439dc9688a5736bf691f58db8191c5
                                                                                      • Instruction ID: 6e6e11045a7b646123ef1ba4f51e039301741f62992deed424b1775feafd6945
                                                                                      • Opcode Fuzzy Hash: 8ab501330e517ec3dd60cd4c74dbc475a6439dc9688a5736bf691f58db8191c5
                                                                                      • Instruction Fuzzy Hash: 1B82A234A11619CFDB64DF64C898F99B7B2BF89301F1152E9D509AB3A0DB70AE85CF40
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32 ref: 02DDB7B0
                                                                                      • GetCurrentThread.KERNEL32 ref: 02DDB7ED
                                                                                      • GetCurrentProcess.KERNEL32 ref: 02DDB82A
                                                                                      • GetCurrentThreadId.KERNEL32 ref: 02DDB883
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: Current$ProcessThread
                                                                                      • String ID:
                                                                                      • API String ID: 2063062207-0
                                                                                      • Opcode ID: 8178714e7d6fa6e35655808ca443978a64d2d2ee8e21ccdf017d7bf71a450777
                                                                                      • Instruction ID: 9e885259504a0ffae396bbecbecf60e0f91dabb1a7eee988c607cd66dbf4ec31
                                                                                      • Opcode Fuzzy Hash: 8178714e7d6fa6e35655808ca443978a64d2d2ee8e21ccdf017d7bf71a450777
                                                                                      • Instruction Fuzzy Hash: 4B5154B0D046498FDB54CFA9C988BEEBBF1FF88318F24845AE119A7350C7749845CBA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32 ref: 02DDB7B0
                                                                                      • GetCurrentThread.KERNEL32 ref: 02DDB7ED
                                                                                      • GetCurrentProcess.KERNEL32 ref: 02DDB82A
                                                                                      • GetCurrentThreadId.KERNEL32 ref: 02DDB883
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: Current$ProcessThread
                                                                                      • String ID:
                                                                                      • API String ID: 2063062207-0
                                                                                      • Opcode ID: 6e8597f8070bf4eb1febcbdad60dbb14a0e8a2827bb0063f42b9d11399921fa7
                                                                                      • Instruction ID: 717bae2cfca26b691d48ce1ffeaeef58b20c13c3b70525f0118698320e3d134d
                                                                                      • Opcode Fuzzy Hash: 6e8597f8070bf4eb1febcbdad60dbb14a0e8a2827bb0063f42b9d11399921fa7
                                                                                      • Instruction Fuzzy Hash: 9A5143B09046498FDB54CFAAC588BEEBFF1FF88318F24805AE519A7350C7745844CBA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 02DD9696
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: HandleModule
                                                                                      • String ID:
                                                                                      • API String ID: 4139908857-0
                                                                                      • Opcode ID: 03cb2f4f5f8866dddff60c93fb70225407e341cc4276debf4212c343a2d9f90f
                                                                                      • Instruction ID: 6084c6bfe54d9d38b4bf30a8cc7f88c753b33bf8c8c0db4d9951bd4aa5ea31f6
                                                                                      • Opcode Fuzzy Hash: 03cb2f4f5f8866dddff60c93fb70225407e341cc4276debf4212c343a2d9f90f
                                                                                      • Instruction Fuzzy Hash: CD711270A00B059FDB24DF6AD45479AB7F1FF88314F00892AD48AD7B50DB75E846CB91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 02DDFECA
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: CreateWindow
                                                                                      • String ID:
                                                                                      • API String ID: 716092398-0
                                                                                      • Opcode ID: 7c70eca04881601c494caea538f866f46c2039f917e84931fc2dcf2710d7f863
                                                                                      • Instruction ID: 68e9391c4d0b0c11d30f1ad831e28d1f84c04e65ad6e6231a224a13975fadb62
                                                                                      • Opcode Fuzzy Hash: 7c70eca04881601c494caea538f866f46c2039f917e84931fc2dcf2710d7f863
                                                                                      • Instruction Fuzzy Hash: AB51B0B1D007499FDB14CFA9D884ADEBBB5FF48314F24812AE819AB250D7759885CF90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 02DDFECA
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: CreateWindow
                                                                                      • String ID:
                                                                                      • API String ID: 716092398-0
                                                                                      • Opcode ID: df1c9e970c76dc59a90c7ca32f3df764a143b583c7ddd5a321d868508dd699ee
                                                                                      • Instruction ID: 0821de0d39cfd0cf86a014e11be4990112ad32bb645830b2f5f4924a334066f8
                                                                                      • Opcode Fuzzy Hash: df1c9e970c76dc59a90c7ca32f3df764a143b583c7ddd5a321d868508dd699ee
                                                                                      • Instruction Fuzzy Hash: 9841AEB1D00349DFDB14CFA9D884ADEBBB5BF88314F24812AE819AB250D7759885CF90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CreateActCtxA.KERNEL32(?), ref: 02DD5459
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: Create
                                                                                      • String ID:
                                                                                      • API String ID: 2289755597-0
                                                                                      • Opcode ID: 44848b753ed9af88fcc3e818682f57080e0ad50c9cee070a7f9dbd50ae5c90ad
                                                                                      • Instruction ID: 358e7dc10dc62b6a1a2f457f7a8045d0a47c78ad9ca6f3cf07f911e553ed7b0d
                                                                                      • Opcode Fuzzy Hash: 44848b753ed9af88fcc3e818682f57080e0ad50c9cee070a7f9dbd50ae5c90ad
                                                                                      • Instruction Fuzzy Hash: 9D41F371C04618CBDB24CFA9C888BDDBBB1BF88308F65805AD409BB255DBB56946CF91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CreateActCtxA.KERNEL32(?), ref: 02DD5459
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: Create
                                                                                      • String ID:
                                                                                      • API String ID: 2289755597-0
                                                                                      • Opcode ID: 4b63cf73e8724321104839f278ae9a3a4ce0af4d65e7eb47d43e74ebc5dee71f
                                                                                      • Instruction ID: 70a13c1ea236e81618c6e665830822b7643c06a9a0fc4043d5daf4111758d922
                                                                                      • Opcode Fuzzy Hash: 4b63cf73e8724321104839f278ae9a3a4ce0af4d65e7eb47d43e74ebc5dee71f
                                                                                      • Instruction Fuzzy Hash: 6D410371C04618CBDB20CF99C888BDEBBB1BF88304F54806AD409BB250DBB56945CF91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 055024A1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.683132402.0000000005500000.00000040.00000001.sdmp, Offset: 05500000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: CallProcWindow
                                                                                      • String ID:
                                                                                      • API String ID: 2714655100-0
                                                                                      • Opcode ID: bc2aaa3866f37f50e8fef4caeeaf4b6c2c3049f9861ee59690319bb78a39d9d1
                                                                                      • Instruction ID: 3e4adf8e6fc55e1e98fca9ea1772699bccf031590a8cea1ba009085c8aae22c1
                                                                                      • Opcode Fuzzy Hash: bc2aaa3866f37f50e8fef4caeeaf4b6c2c3049f9861ee59690319bb78a39d9d1
                                                                                      • Instruction Fuzzy Hash: 0E4147B8900245CFCB54CF99C888BAABBF6FF88314F24C459D519AB361D774A841CFA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.683132402.0000000005500000.00000040.00000001.sdmp, Offset: 05500000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 08d2f7e2c60012af7f98f58ab6238b41e784b57c695ab51a2166f7a7a85b7334
                                                                                      • Instruction ID: ecde46918167aa4e5b07c6830f5a5c17bdb4f77269a5e7ac370b92d5613bdaf9
                                                                                      • Opcode Fuzzy Hash: 08d2f7e2c60012af7f98f58ab6238b41e784b57c695ab51a2166f7a7a85b7334
                                                                                      • Instruction Fuzzy Hash: A331A371808788CFCB01CF54D849B8ABFF4FF4A314F49809AD445AB262D379A945CBB2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02DDB9FF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: DuplicateHandle
                                                                                      • String ID:
                                                                                      • API String ID: 3793708945-0
                                                                                      • Opcode ID: da51b80c57626dc83fb07ad405546c60485252f8176afbb52804d7eb4fb4ef38
                                                                                      • Instruction ID: 1a4f9d3d63173414c2628faef3b5ec41fc5b97437512389700d984f9c7aa8fb4
                                                                                      • Opcode Fuzzy Hash: da51b80c57626dc83fb07ad405546c60485252f8176afbb52804d7eb4fb4ef38
                                                                                      • Instruction Fuzzy Hash: 3D21C2B59042489FDB10CFAAD984ADEBBF8FB48364F14841AE954B7310D375A944CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02DDB9FF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: DuplicateHandle
                                                                                      • String ID:
                                                                                      • API String ID: 3793708945-0
                                                                                      • Opcode ID: 6cc4abd2e5a05f557f00bac80b4f53c928700ee8d6d07ab12b28431022088537
                                                                                      • Instruction ID: 381f970b3a9bac6d8ff635c2b0eeee546d6c719759563bc7042a99eca648defd
                                                                                      • Opcode Fuzzy Hash: 6cc4abd2e5a05f557f00bac80b4f53c928700ee8d6d07ab12b28431022088537
                                                                                      • Instruction Fuzzy Hash: 4021E3B59042489FDB10CFA9D985ADEBBF4FB48324F14841AE918B7310D378A944CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02DD9711,00000800,00000000,00000000), ref: 02DD9922
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: be57bdee8cf60f5a57f875c828d30ebf87c1b66bd5a97144fdb6fa7da4ded07d
                                                                                      • Instruction ID: 82470f90cce6aa971286a670b10479b1fa50a725ad26fd3924b68fa781d09a32
                                                                                      • Opcode Fuzzy Hash: be57bdee8cf60f5a57f875c828d30ebf87c1b66bd5a97144fdb6fa7da4ded07d
                                                                                      • Instruction Fuzzy Hash: BC1103B69046489FCB10CF9AD488ADEFBF4EB98324F04842AD955A7300C3B5A945CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02DD9711,00000800,00000000,00000000), ref: 02DD9922
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 83378f7a064a90ecc2ea0e6f90bdc965a2992118302116eb6ec80cb1d6ed62dd
                                                                                      • Instruction ID: 2b27681ac40d41158704e5de1235f666bd87b31e3e9fd2560c8794aa5ba733bb
                                                                                      • Opcode Fuzzy Hash: 83378f7a064a90ecc2ea0e6f90bdc965a2992118302116eb6ec80cb1d6ed62dd
                                                                                      • Instruction Fuzzy Hash: 811117B69042499FCB10CF9AD848BDEFBF4EB88324F04842AD415A7300C375A545CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 02DD9696
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: HandleModule
                                                                                      • String ID:
                                                                                      • API String ID: 4139908857-0
                                                                                      • Opcode ID: 204478f852199e5085c0d4f33cb44428cf33dcb470315c5f5fae37fcd0c3b2ca
                                                                                      • Instruction ID: 839a430a24128164be2c15e3d38b6dc3f442b72fc91b5c6ef0c382216f4c527c
                                                                                      • Opcode Fuzzy Hash: 204478f852199e5085c0d4f33cb44428cf33dcb470315c5f5fae37fcd0c3b2ca
                                                                                      • Instruction Fuzzy Hash: 0111D2B5D046898FCB10CF9AD444BDEFBF4AB89224F14841AD419B7710C375A545CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • SetWindowLongW.USER32(?,?,?), ref: 055000CD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.683132402.0000000005500000.00000040.00000001.sdmp, Offset: 05500000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: LongWindow
                                                                                      • String ID:
                                                                                      • API String ID: 1378638983-0
                                                                                      • Opcode ID: fdc4fc20c06a667c2ed31fefce625b27db03c44cfaf513cd4dfae1b105bad21b
                                                                                      • Instruction ID: 3eb5bf4a76e925e1cc21eb760b8ce650b12fa9d89eef7fce6e5b4a4d6a9df3c1
                                                                                      • Opcode Fuzzy Hash: fdc4fc20c06a667c2ed31fefce625b27db03c44cfaf513cd4dfae1b105bad21b
                                                                                      • Instruction Fuzzy Hash: 6D1103B58042499FDB10CF99D889BDEBBF8FB88324F50841AD915B7340C375A944CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • SetWindowLongW.USER32(?,?,?), ref: 055000CD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.683132402.0000000005500000.00000040.00000001.sdmp, Offset: 05500000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID: LongWindow
                                                                                      • String ID:
                                                                                      • API String ID: 1378638983-0
                                                                                      • Opcode ID: f68aa4143a6182ed049e5427d494b84426dd2b6c95d881cb2a42728f4c73349c
                                                                                      • Instruction ID: b4b2d8be7dfc5f7b86f331b873fa5a2f140cbab73235c124ee35f7d317c90e11
                                                                                      • Opcode Fuzzy Hash: f68aa4143a6182ed049e5427d494b84426dd2b6c95d881cb2a42728f4c73349c
                                                                                      • Instruction Fuzzy Hash: 3911D3B58042499FDB10CF99D488BDEBBF8FB88324F10851AD955B7250D375A944CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680036293.000000000128D000.00000040.00000001.sdmp, Offset: 0128D000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: dde65329ec872e6d4c052b0d6ebab281b582b4af27810df65e7c35d9e8373c1c
                                                                                      • Instruction ID: 1b103f55c32d17fd7a210e01a3cef43b9706b0d315ef1599af28d00a5b744456
                                                                                      • Opcode Fuzzy Hash: dde65329ec872e6d4c052b0d6ebab281b582b4af27810df65e7c35d9e8373c1c
                                                                                      • Instruction Fuzzy Hash: CA2106B1514248DFDF05EF94D8C0B26BB65FB88324F24C569E9054B2CBC376E81ACBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680036293.000000000128D000.00000040.00000001.sdmp, Offset: 0128D000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2a4d0d6a34748d119cc0bdf3d6975d1dc9d7cb8f0f4228ec4980131d80a957d9
                                                                                      • Instruction ID: c4cb97a89a7eb9eb21e9a396799aa418f00f91ba85e4d3d4c0394edfc81b962d
                                                                                      • Opcode Fuzzy Hash: 2a4d0d6a34748d119cc0bdf3d6975d1dc9d7cb8f0f4228ec4980131d80a957d9
                                                                                      • Instruction Fuzzy Hash: 302124B1514244DFCB01EF54E8C0F26BB61FB88328F20856AD9054B287C37AE80ACAB1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680064889.000000000129D000.00000040.00000001.sdmp, Offset: 0129D000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1ee40ff0be926604fe2fed22c8eb25c9f68eb2bdeed4219499cf93f0e88543e0
                                                                                      • Instruction ID: f88802ca8d6c782ec9acc2fc5cf6698d11543e1e27f931de86a4422ada86aff6
                                                                                      • Opcode Fuzzy Hash: 1ee40ff0be926604fe2fed22c8eb25c9f68eb2bdeed4219499cf93f0e88543e0
                                                                                      • Instruction Fuzzy Hash: 8B2137B1518248DFDF15CF68D8C4B26BB61FB88354F20C56DD9094B246C377D807DA61
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680036293.000000000128D000.00000040.00000001.sdmp, Offset: 0128D000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8c881b4efe5501e07d1e8528979eff78a16776fe8bab1121981978292f9c66bb
                                                                                      • Instruction ID: 21aa2fa0f4962fce105f3932f533a2933690a76d3123f7f3ac5366505cd5849d
                                                                                      • Opcode Fuzzy Hash: 8c881b4efe5501e07d1e8528979eff78a16776fe8bab1121981978292f9c66bb
                                                                                      • Instruction Fuzzy Hash: 4221C076404284CFDB02DF54D9C4B56BF71FB84320F2482A9DD044A69BC33AD42ACB91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680036293.000000000128D000.00000040.00000001.sdmp, Offset: 0128D000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 688345f9ce8ba2c2423c45090859e2ecc21590779c9fd3e64ed919faaaba19f8
                                                                                      • Instruction ID: 98fb8a5fd4eb4250b79dd1107f5916c380534688193482a0b3a7760ff2b99123
                                                                                      • Opcode Fuzzy Hash: 688345f9ce8ba2c2423c45090859e2ecc21590779c9fd3e64ed919faaaba19f8
                                                                                      • Instruction Fuzzy Hash: 0B11E176404284CFCB12DF14E5C4B16BF71FB88324F24C6AAD9040B697C33AD45ACBA2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680064889.000000000129D000.00000040.00000001.sdmp, Offset: 0129D000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2086cfafe7b775522e1fe6caef052131a468968b21b04099ddd64f22d34c767f
                                                                                      • Instruction ID: 40f1a296fb7501cc45e81297f6cbf2f33323299f6d96abbe06242948f8446e71
                                                                                      • Opcode Fuzzy Hash: 2086cfafe7b775522e1fe6caef052131a468968b21b04099ddd64f22d34c767f
                                                                                      • Instruction Fuzzy Hash: D811BB75504284CFDF12CF68D5C4B15BBA1FB88324F28C6AAD9094B656C33AD44ACBA2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680036293.000000000128D000.00000040.00000001.sdmp, Offset: 0128D000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b9e352f85b200c1fcabb4112be22ad72e275b2084f5f2fbacc89a4dd914721bf
                                                                                      • Instruction ID: 3ba93fa45438eb24b879ae0c8b990d4e1fc8a629abecdf91e4fd69a57fcb9a24
                                                                                      • Opcode Fuzzy Hash: b9e352f85b200c1fcabb4112be22ad72e275b2084f5f2fbacc89a4dd914721bf
                                                                                      • Instruction Fuzzy Hash: 27012B7141D3C8DAEB147A56CCC4766FBD8EF45674F08841AEF045A2C6C3B89848C6B1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680036293.000000000128D000.00000040.00000001.sdmp, Offset: 0128D000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e19cbd02bc905e3eb06617b7b7f765fddd280a5c2cb5fb214c8dbbd566dbfed9
                                                                                      • Instruction ID: 723d1e8f3ea1d690654235140b27ea127a8946fdab5eee1e8188d042753d6786
                                                                                      • Opcode Fuzzy Hash: e19cbd02bc905e3eb06617b7b7f765fddd280a5c2cb5fb214c8dbbd566dbfed9
                                                                                      • Instruction Fuzzy Hash: C7F0C8714093849EEB149A06CCC4762FFE8EF41634F18C45AEE045B2C6C3745844CAB1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Non-executed Functions

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.679289052.0000000000AB2000.00000002.00020000.sdmp, Offset: 00AB0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.679277347.0000000000AB0000.00000002.00020000.sdmp Download File
                                                                                      • Associated: 00000000.00000002.679368573.0000000000B6E000.00000002.00020000.sdmp Download File
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 321f75f8aff8b61e068c5cdb450bac7e469c880c6d7c6e0f1d6dacbb45552b62
                                                                                      • Instruction ID: 0264284f365304e5c0e34aca9a411293d7ec16a85948540ab4794846c259fa5a
                                                                                      • Opcode Fuzzy Hash: 321f75f8aff8b61e068c5cdb450bac7e469c880c6d7c6e0f1d6dacbb45552b62
                                                                                      • Instruction Fuzzy Hash: DF03DE6180E7C29FCB034BB85DB52D5BFB99E6721871E48C7C0C0CF0A7E519196AE726
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ed25dae9fc83c849ce59bcda2f8ce8b2bfd8818bbbf4a880dd864365086c076a
                                                                                      • Instruction ID: b0780fb1d106436fd2a4923250a229603fc512adf15c15179d0fe9176bd79f31
                                                                                      • Opcode Fuzzy Hash: ed25dae9fc83c849ce59bcda2f8ce8b2bfd8818bbbf4a880dd864365086c076a
                                                                                      • Instruction Fuzzy Hash: 8D12B4F1C99B468AD390CF65F8982893BA1B745328BD14A08D7611BBD0D7B4297ACF4C
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9867ef6d2a58d6135000c8dba8c1b6c6a4938b02d42b40fba07eb5d8b27216f1
                                                                                      • Instruction ID: bfed1ad22167494786182108f8b427d8f9e5df160c0c16d4430cfd5d7fdcc7f1
                                                                                      • Opcode Fuzzy Hash: 9867ef6d2a58d6135000c8dba8c1b6c6a4938b02d42b40fba07eb5d8b27216f1
                                                                                      • Instruction Fuzzy Hash: 44A13832E106198FCF15DFA5C84499EBBB3FF88304B15856AE905AB361EB31AD15CF90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.680207351.0000000002DD0000.00000040.00000001.sdmp, Offset: 02DD0000, based on PE: false
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0353395849fdc3b732c98a9e88dfdb0dc9c31fb2ccce1acff8b1cccd2a251cf0
                                                                                      • Instruction ID: 2557cce8dec457c005a0357653236caef4811c447cb5db22f68086327aa742f2
                                                                                      • Opcode Fuzzy Hash: 0353395849fdc3b732c98a9e88dfdb0dc9c31fb2ccce1acff8b1cccd2a251cf0
                                                                                      • Instruction Fuzzy Hash: ADC10CB1C95B468BD794CF65F8882893B61BB85328F914B08D3612B7D0D7B4297ACF48
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%