Loading ...

Play interactive tourEdit tour

Analysis Report Recibo de entrega de DHL.exe

Overview

General Information

Sample Name:Recibo de entrega de DHL.exe
Analysis ID:358255
MD5:335a69ee25155d53f6df46c020aa90cd
SHA1:cbecea1d93ff376b6a7f5ea72c191d4020372344
SHA256:66dd2c7ac2b0bc7b604efa99f21a828da26c15a366a2e809e23b82dda44b63dd
Tags:DHLESPexegeo
Infos:

Most interesting Screenshot:

Detection

404Keylogger AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected 404Keylogger
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains very large strings
.NET source code references suspicious native API functions
Binary contains a suspicious time stamp
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
May check the online IP address of the machine
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "", "URL: ": "", "To: ": "moin.ansari@sapgroup.com.pk", "ByHost: ": "mail.sapgroup.com.pk:587", "Password: ": "", "From: ": "moin.ansari@sapgroup.com.pk"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmpJoeSecurity_404KeyloggerYara detected 404KeyloggerJoe Security
    00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmpJoeSecurity_404KeyloggerYara detected 404KeyloggerJoe Security
      00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpJoeSecurity_404KeyloggerYara detected 404KeyloggerJoe Security
          00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 7 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.Recibo de entrega de DHL.exe.3ea8390.3.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
            • 0x17588:$a2: \Comodo\Dragon\User Data\Default\Login Data
            • 0x1693a:$a3: \Google\Chrome\User Data\Default\Login Data
            • 0x16db0:$a4: \Orbitum\User Data\Default\Login Data
            0.2.Recibo de entrega de DHL.exe.3ea8390.3.unpackJoeSecurity_404KeyloggerYara detected 404KeyloggerJoe Security
              0.2.Recibo de entrega de DHL.exe.3ea8390.3.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                5.2.Recibo de entrega de DHL.exe.400000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                • 0x19388:$a2: \Comodo\Dragon\User Data\Default\Login Data
                • 0x1873a:$a3: \Google\Chrome\User Data\Default\Login Data
                • 0x18bb0:$a4: \Orbitum\User Data\Default\Login Data
                5.2.Recibo de entrega de DHL.exe.400000.0.unpackJoeSecurity_404KeyloggerYara detected 404KeyloggerJoe Security
                  Click to see the 10 entries

                  Sigma Overview

                  No Sigma rule has matched

                  Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Found malware configurationShow sources
                  Source: Recibo de entrega de DHL.exe.2912.5.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "", "URL: ": "", "To: ": "moin.ansari@sapgroup.com.pk", "ByHost: ": "mail.sapgroup.com.pk:587", "Password: ": "", "From: ": "moin.ansari@sapgroup.com.pk"}
                  Multi AV Scanner detection for submitted fileShow sources
                  Source: Recibo de entrega de DHL.exeVirustotal: Detection: 31%Perma Link
                  Source: Recibo de entrega de DHL.exeReversingLabs: Detection: 12%
                  Machine Learning detection for sampleShow sources
                  Source: Recibo de entrega de DHL.exeJoe Sandbox ML: detected
                  Source: 5.2.Recibo de entrega de DHL.exe.400000.0.unpackAvira: Label: TR/ATRAPS.Gen

                  Compliance:

                  barindex
                  Uses 32bit PE filesShow sources
                  Source: Recibo de entrega de DHL.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                  Source: Recibo de entrega de DHL.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                  Networking:

                  barindex
                  May check the online IP address of the machineShow sources
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: global trafficTCP traffic: 192.168.2.4:49738 -> 95.215.225.23:587
                  Source: Joe Sandbox ViewIP Address: 131.186.113.70 131.186.113.70
                  Source: Joe Sandbox ViewIP Address: 95.215.225.23 95.215.225.23
                  Source: Joe Sandbox ViewASN Name: M247GB M247GB
                  Source: global trafficTCP traffic: 192.168.2.4:49738 -> 95.215.225.23:587
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: unknownDNS traffic detected: queries for: checkip.dyndns.org
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906675983.0000000002DDD000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.com
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906659544.0000000002DCC000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906616096.0000000002D71000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org/
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906659544.0000000002DCC000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org41k
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.905948918.0000000001189000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmpString found in binary or memory: http://mail.sapgroup.com.pk
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmpString found in binary or memory: http://sapgroup.com.pk
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.906616096.0000000002D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Recibo de entrega de DHL.exeString found in binary or memory: http://tempuri.org/NorthWindAzureForInsertsDataSet.xsd
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.642797524.0000000006118000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.662987849.000000000610A000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.come.com
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.662987849.000000000610A000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.como
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000000.00000003.640725684.000000000611B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.640696140.000000000611B000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000000.00000003.640811691.000000000611B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comn
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.641863100.000000000610E000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.641863100.000000000610E000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnT
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000000.00000003.643821183.000000000610A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/-cz
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/1
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/A
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/E
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643616679.000000000610C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/N
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643821183.000000000610A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/S
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0-
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/es-e
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/1
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/A
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/N
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/nl-nj
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/w
                  Source: Recibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/xt
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://myip.dnsomatic.com9====
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://pastebin.com/api/api_login.php
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://pastebin.com/api/api_login.phpJhttps://pastebin.com/api/api_post.php
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://pastebin.com/api/api_post.php
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css

                  Key, Mouse, Clipboard, Microphone and Screen Capturing:

                  barindex
                  Yara detected 404KeyloggerShow sources
                  Source: Yara matchFile source: 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Recibo de entrega de DHL.exe PID: 7008, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Recibo de entrega de DHL.exe PID: 2912, type: MEMORY
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3ea8390.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.Recibo de entrega de DHL.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3e142e0.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3ea8390.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3dd2ac0.2.raw.unpack, type: UNPACKEDPE
                  Installs a global keyboard hookShow sources
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\Recibo de entrega de DHL.exe

                  System Summary:

                  barindex
                  Malicious sample detected (through community Yara rule)Show sources
                  Source: 0.2.Recibo de entrega de DHL.exe.3ea8390.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 5.2.Recibo de entrega de DHL.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Recibo de entrega de DHL.exe.3e142e0.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Recibo de entrega de DHL.exe.3ea8390.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  .NET source code contains very large stringsShow sources
                  Source: Recibo de entrega de DHL.exe, Form1.csLong String: Length: 13656
                  Source: 0.0.Recibo de entrega de DHL.exe.a00000.0.unpack, Form1.csLong String: Length: 13656
                  Source: 0.2.Recibo de entrega de DHL.exe.a00000.0.unpack, Form1.csLong String: Length: 13656
                  Source: 4.2.Recibo de entrega de DHL.exe.310000.0.unpack, Form1.csLong String: Length: 13656
                  Source: 4.0.Recibo de entrega de DHL.exe.310000.0.unpack, Form1.csLong String: Length: 13656
                  Source: 5.0.Recibo de entrega de DHL.exe.9f0000.0.unpack, Form1.csLong String: Length: 13656
                  Source: 5.2.Recibo de entrega de DHL.exe.9f0000.1.unpack, Form1.csLong String: Length: 13656
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 0_2_00A0ADD9
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 0_2_02CBC148
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 0_2_02CBA758
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 0_2_05895FB8
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 4_2_0031ADD9
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 5_2_009FADD9
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 5_2_02BA2728
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 5_2_02BAB4B8
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 5_2_02BAD4F0
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 5_2_02BABD88
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 5_2_02BAB170
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 5_2_02BA6FA0
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLegacyPathHandling.dllN vs Recibo de entrega de DHL.exe
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamelilba.exe4 vs Recibo de entrega de DHL.exe
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.667225265.0000000007720000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Recibo de entrega de DHL.exe
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.659157889.0000000000A5E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamec.exe< vs Recibo de entrega de DHL.exe
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs Recibo de entrega de DHL.exe
                  Source: Recibo de entrega de DHL.exe, 00000004.00000002.656059575.000000000036E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamec.exe< vs Recibo de entrega de DHL.exe
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.905582160.0000000000A4E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamec.exe< vs Recibo de entrega de DHL.exe
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.905614308.0000000000BE7000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Recibo de entrega de DHL.exe
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.905770245.0000000000F40000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs Recibo de entrega de DHL.exe
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.905508557.000000000041E000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamelilba.exe4 vs Recibo de entrega de DHL.exe
                  Source: Recibo de entrega de DHL.exeBinary or memory string: OriginalFilenamec.exe< vs Recibo de entrega de DHL.exe
                  Source: Recibo de entrega de DHL.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: 0.2.Recibo de entrega de DHL.exe.3ea8390.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 5.2.Recibo de entrega de DHL.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Recibo de entrega de DHL.exe.3e142e0.4.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Recibo de entrega de DHL.exe.3ea8390.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: Recibo de entrega de DHL.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: 5.2.Recibo de entrega de DHL.exe.400000.0.unpack, ???W???W????????W???u??yy???W??W????????Wu???.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                  Source: Recibo de entrega de DHL.exe, Form1.csBase64 encoded string: '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
                  Source: 0.0.Recibo de entrega de DHL.exe.a00000.0.unpack, Form1.csBase64 encoded string: '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
                  Source: 0.2.Recibo de entrega de DHL.exe.a00000.0.unpack, Form1.csBase64 encoded string: 'GIdDNNZNNNNRNNNN//8NNYtNNNNNNNNNDNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNtNNNNN4sht4NgNaAVotOGZ0uITucplOjpz9apzSgVTAuoz5iqPOvMFOlqJ4tnJ4tER9GVT1iMTHhQD0XWNNNNNNNNNODEDNNGNRQNViu868NNNNNNNNNNBNNNvRYNINNNPNNNNNTNNNNNNNNlw8NNNNtNNNNDNNNNNNNRDNtNNNNNtNNONNNNNNNNNNRNNNNNNNNNNPNNNNNNtNNNNNNNNZNDVHNNONNNONNNNNNRNNNRNNNNNNNNONNNNNNNNNNNNNNNUt/NNOCNNNNNRNNNBDQNNNNNNNNNNNNNNNNNNNNNNNNNTNNNNjNNNOpCjNNUNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNVNNNPNNNNNNNNNNNNNNNPPNNNRtNNNNNNNNNNNNNNP50MKu0NNNN0O8NNNNtNNNNVNNNNNVNNNNNNNNNNNNNNNNNNPNNNTNhpaAlLjNNNBDQNNNNDNNNNNDNNNNvNNNNNNNNNNNNNNNNNNONNNONYaWyoT9wNNNZNNNNNTNNNNNPNNNNWtNNNNNNNNNNNNNNNNNNDNNNDtNNNNNNNNNNNNNNNNNNNNPfCjNNNNNNNRtNNNNPNNHNhPHNNBjLNNNQNNNNNNNNNXD+NNP4NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNO4PXOLNNNbdWtNPXOpNNNbNXdMmTNNNPbNONNNRpkxNNNdNNtNNOUZnNNNXtNZNNNEmTjNNPbNRNNNRXuZjNDNDNNNNNDNNRDO+NDNNOT8pNNNXPvfNOvbGZNRNRNNNNNVNNORNstVNNNEiUDNNPtbeNNLdRmNONONNNNNQNNNENU4QNNNRok4NNNbXXjNTXuZjNDNDNNNNONNNRDO+ONNNOT8sNNNXPvfNOvbGZNVNCNNNNNHNNORNstHNNNDHXPNNNNbYOljuptRNNUQDODNNNvtuNNNXolVNNNcmVjNNPtjVtNHNNNDNNU4SNNNRPvfNOvbGZNRNPjNNNNLNNORNstLNNNDXXjNTXvVNNbNTNNNRXyMmQNNNOvtxNNNXqNLNNNXNOjNNOPbrNvtyNNNXXtNNRmNONNfNNNNUNNNENU4UNNNRPvfNOvbNRmNONNfNNNNUNNNENPtANNNTPvfNOvc+pwfNNUPNPNNNOUV7NNOjtNxNNNElBjNNpVNXNNNRXxbNNvtzNNNXNNZROFtENNNTNPbNNOZjONO0NNNNPNNNRDOmWjNNPtbTVYvPNDNtXWbONT8bNNNXXPxNNNbNNvtINNNTOPtHNNNTPjpbRjNNOtZbSDNNOvtFNNNTQNtbXtNNPt0WolfNNNbqzuZRRDEiYNNNPuhnRjHEOKV9NNOjTOvAStNNNFtgNNNXWuLbYtNNPtNdRmNSNWpNNNNWNNNENPtiNNNXN28jNNNXPjVPwzxK2cRspTRZNb5cS9LK2usJwF8NNNRANb5cS9bGOORRRjHJRjLeBtxEOtVEOcRVLDpEO5SugWjEOjAiZDNNPusn/tRGPORVRjxEPFjTSuZUNPfVNORUS9LGOjNEOusJRjLEOuRSZpNWNb5cTAbK1usnS9nAYjNNNFtlNNNXqNHNNOfXXjNTXtNGZNHNctNNNNbNNORNStfPomZNNNbGOkVUXQDNNNbZPNwLTgtAPEsnS9nAYjNNNEZRPOsnRjtJRjxeDjtK2uZXSuZYXl0PRDxEP281NNNXRjjFQPt2NNNXXQpNNNbJRDDUTvt4NNNXNNpn1tfEPksJRjfEPkRXZp0EPEsJRjxEPERVZopEOOLbBDNNPuZSRDHK2usJwF8NNNRGOuRRTuRTSuRTwzxbBNNNPtNEOtbeNNLdNNNGZNVNXNNNNNfNNORNN3WYNNOjXQbNNNbbBjNNPaZwNNNXPjpPomjNNNc0VtNNNDbeNNLdRmNRNRbNNNNZNNNENNWiZDNNPuuopm0NNNbYNz8kNNNXTAbZSt0eUjpPPEuiCtNNPu8DXQ8NNNbbDNNNPz9ONNNXWtxL1t0WPQUqO29PNNNXPvfNOvbNNOZjNDNUNNNNQDNNRDNHPvfNOvcTNNVJztVKztVLzvtENNNTNPbNNNNGZNZNVNNNNN4NNORNsttNNNE+PDNNOU4XNNNRXORNNNLNpwfNNUNXXjNTXuZjNtNFNNNNQjNNRDNPNluQNNNXXRDNNNbXXjNTXtNNRmNONNjNNNNDNNNENNVbEDNNPtbeNNLdRmNONONNNNNENNNENANWNNNPXPRNNNbXXjNTXuZjNDNZNNNNQtNNRDNPXRLNNNbXXjNTXuZjNtNqNNNNRtNNRDNPwNLNNOfH/tRYOljVXNRNNPfXXjHNNtbeNNLdWtNQ/uHTNNNoXvLNNvtzNNNXNPbNNNNGZNVNADNNNOZNNORNNagVNNNXo0xNNNbYO4jWNNNoSC4OQNtfSPtPNNNePjW7FNNNPtqiFtNNPtNNNNpXXjNTXyVNNvtzNNNXNNWmFjNNPa1VNNNXXv4bTNNNObNZNNNRXu4PXPLNNNbdNNOPH0cPNDNONNNNNNNZNNNNqwVhZP41ZQplAjNNNNNSNTjNNNPbPDNNV34NNODXNNOjPDNNV1A0pzyhM3ZNNNNNuOZNNTDNNNNwIIZN6OZNNONNNNNwE1IWENNNNCtGNNQ0ONNNV0Wfo2VNNNNNNNNNNtNNNIpIbtxWQjNNNCbOZjNJNNNONNNNBDNNNNfNNNNZNNNNVjNNNORNNNOYNNNNCjNNNOZNNNNTNNNNPtNNNNjNNNNWNNNNNDNNNNDNNNNONNNNNjNNNNZNNNNPNNNNNNNZODRNNNNNNNLNdtBJOjLNSjFJOjLNztYZOt8NQttNNNLN2jXzODLNwDBzODLN/tBzODLNltBzODLN4jBzODL
                  Source: 4.2.Recibo de entrega de DHL.exe.310000.0.unpack, Form1.csBase64 encoded string: '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
                  Source: 4.0.Recibo de entrega de DHL.exe.310000.0.unpack, Form1.csBase64 encoded string: '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
                  Source: 5.0.Recibo de entrega de DHL.exe.9f0000.0.unpack, Form1.csBase64 encoded string: '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
                  Source: 5.2.Recibo de entrega de DHL.exe.9f0000.1.unpack, Form1.csBase64 encoded string: 'GIdDNNZNNNNRNNNN//8NNYtNNNNNNNNNDNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNtNNNNN4sht4NgNaAVotOGZ0uITucplOjpz9apzSgVTAuoz5iqPOvMFOlqJ4tnJ4tER9GVT1iMTHhQD0XWNNNNNNNNNODEDNNGNRQNViu868NNNNNNNNNNBNNNvRYNINNNPNNNNNTNNNNNNNNlw8NNNNtNNNNDNNNNNNNRDNtNNNNNtNNONNNNNNNNNNRNNNNNNNNNNPNNNNNNtNNNNNNNNZNDVHNNONNNONNNNNNRNNNRNNNNNNNNONNNNNNNNNNNNNNNUt/NNOCNNNNNRNNNBDQNNNNNNNNNNNNNNNNNNNNNNNNNTNNNNjNNNOpCjNNUNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNVNNNPNNNNNNNNNNNNNNNPPNNNRtNNNNNNNNNNNNNNP50MKu0NNNN0O8NNNNtNNNNVNNNNNVNNNNNNNNNNNNNNNNNNPNNNTNhpaAlLjNNNBDQNNNNDNNNNNDNNNNvNNNNNNNNNNNNNNNNNNONNNONYaWyoT9wNNNZNNNNNTNNNNNPNNNNWtNNNNNNNNNNNNNNNNNNDNNNDtNNNNNNNNNNNNNNNNNNNNPfCjNNNNNNNRtNNNNPNNHNhPHNNBjLNNNQNNNNNNNNNXD+NNP4NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNO4PXOLNNNbdWtNPXOpNNNbNXdMmTNNNPbNONNNRpkxNNNdNNtNNOUZnNNNXtNZNNNEmTjNNPbNRNNNRXuZjNDNDNNNNNDNNRDO+NDNNOT8pNNNXPvfNOvbGZNRNRNNNNNVNNORNstVNNNEiUDNNPtbeNNLdRmNONONNNNNQNNNENU4QNNNRok4NNNbXXjNTXuZjNDNDNNNNONNNRDO+ONNNOT8sNNNXPvfNOvbGZNVNCNNNNNHNNORNstHNNNDHXPNNNNbYOljuptRNNUQDODNNNvtuNNNXolVNNNcmVjNNPtjVtNHNNNDNNU4SNNNRPvfNOvbGZNRNPjNNNNLNNORNstLNNNDXXjNTXvVNNbNTNNNRXyMmQNNNOvtxNNNXqNLNNNXNOjNNOPbrNvtyNNNXXtNNRmNONNfNNNNUNNNENU4UNNNRPvfNOvbNRmNONNfNNNNUNNNENPtANNNTPvfNOvc+pwfNNUPNPNNNOUV7NNOjtNxNNNElBjNNpVNXNNNRXxbNNvtzNNNXNNZROFtENNNTNPbNNOZjONO0NNNNPNNNRDOmWjNNPtbTVYvPNDNtXWbONT8bNNNXXPxNNNbNNvtINNNTOPtHNNNTPjpbRjNNOtZbSDNNOvtFNNNTQNtbXtNNPt0WolfNNNbqzuZRRDEiYNNNPuhnRjHEOKV9NNOjTOvAStNNNFtgNNNXWuLbYtNNPtNdRmNSNWpNNNNWNNNENPtiNNNXN28jNNNXPjVPwzxK2cRspTRZNb5cS9LK2usJwF8NNNRANb5cS9bGOORRRjHJRjLeBtxEOtVEOcRVLDpEO5SugWjEOjAiZDNNPusn/tRGPORVRjxEPFjTSuZUNPfVNORUS9LGOjNEOusJRjLEOuRSZpNWNb5cTAbK1usnS9nAYjNNNFtlNNNXqNHNNOfXXjNTXtNGZNHNctNNNNbNNORNStfPomZNNNbGOkVUXQDNNNbZPNwLTgtAPEsnS9nAYjNNNEZRPOsnRjtJRjxeDjtK2uZXSuZYXl0PRDxEP281NNNXRjjFQPt2NNNXXQpNNNbJRDDUTvt4NNNXNNpn1tfEPksJRjfEPkRXZp0EPEsJRjxEPERVZopEOOLbBDNNPuZSRDHK2usJwF8NNNRGOuRRTuRTSuRTwzxbBNNNPtNEOtbeNNLdNNNGZNVNXNNNNNfNNORNN3WYNNOjXQbNNNbbBjNNPaZwNNNXPjpPomjNNNc0VtNNNDbeNNLdRmNRNRbNNNNZNNNENNWiZDNNPuuopm0NNNbYNz8kNNNXTAbZSt0eUjpPPEuiCtNNPu8DXQ8NNNbbDNNNPz9ONNNXWtxL1t0WPQUqO29PNNNXPvfNOvbNNOZjNDNUNNNNQDNNRDNHPvfNOvcTNNVJztVKztVLzvtENNNTNPbNNNNGZNZNVNNNNN4NNORNsttNNNE+PDNNOU4XNNNRXORNNNLNpwfNNUNXXjNTXuZjNtNFNNNNQjNNRDNPNluQNNNXXRDNNNbXXjNTXtNNRmNONNjNNNNDNNNENNVbEDNNPtbeNNLdRmNONONNNNNENNNENANWNNNPXPRNNNbXXjNTXuZjNDNZNNNNQtNNRDNPXRLNNNbXXjNTXuZjNtNqNNNNRtNNRDNPwNLNNOfH/tRYOljVXNRNNPfXXjHNNtbeNNLdWtNQ/uHTNNNoXvLNNvtzNNNXNPbNNNNGZNVNADNNNOZNNORNNagVNNNXo0xNNNbYO4jWNNNoSC4OQNtfSPtPNNNePjW7FNNNPtqiFtNNPtNNNNpXXjNTXyVNNvtzNNNXNNWmFjNNPa1VNNNXXv4bTNNNObNZNNNRXu4PXPLNNNbdNNOPH0cPNDNONNNNNNNZNNNNqwVhZP41ZQplAjNNNNNSNTjNNNPbPDNNV34NNODXNNOjPDNNV1A0pzyhM3ZNNNNNuOZNNTDNNNNwIIZN6OZNNONNNNNwE1IWENNNNCtGNNQ0ONNNV0Wfo2VNNNNNNNNNNtNNNIpIbtxWQjNNNCbOZjNJNNNONNNNBDNNNNfNNNNZNNNNVjNNNORNNNOYNNNNCjNNNOZNNNNTNNNNPtNNNNjNNNNWNNNNNDNNNNDNNNNONNNNNjNNNNZNNNNPNNNNNNNZODRNNNNNNNLNdtBJOjLNSjFJOjLNztYZOt8NQttNNNLN2jXzODLNwDBzODLN/tBzODLNltBzODLN4jBzODL
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/2@4/3
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Recibo de entrega de DHL.exe.logJump to behavior
                  Source: Recibo de entrega de DHL.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                  Source: Recibo de entrega de DHL.exeVirustotal: Detection: 31%
                  Source: Recibo de entrega de DHL.exeReversingLabs: Detection: 12%
                  Source: unknownProcess created: C:\Users\user\Desktop\Recibo de entrega de DHL.exe 'C:\Users\user\Desktop\Recibo de entrega de DHL.exe'
                  Source: unknownProcess created: C:\Users\user\Desktop\Recibo de entrega de DHL.exe C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                  Source: unknownProcess created: C:\Users\user\Desktop\Recibo de entrega de DHL.exe C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess created: C:\Users\user\Desktop\Recibo de entrega de DHL.exe C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess created: C:\Users\user\Desktop\Recibo de entrega de DHL.exe C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: Recibo de entrega de DHL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: Recibo de entrega de DHL.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: Recibo de entrega de DHL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

                  Data Obfuscation:

                  barindex
                  Binary contains a suspicious time stampShow sources
                  Source: initial sampleStatic PE information: 0xA3A09597 [Thu Dec 28 06:24:23 2056 UTC]
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 0_2_00A07F72 push 00000000h; iretd
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 4_2_00317F72 push 00000000h; iretd
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeCode function: 5_2_009F7F72 push 00000000h; iretd
                  Source: initial sampleStatic PE information: section name: .text entropy: 7.51567311339
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion:

                  barindex
                  Yara detected AntiVM_3Show sources
                  Source: Yara matchFile source: 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Recibo de entrega de DHL.exe PID: 7008, type: MEMORY
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.2d79518.1.raw.unpack, type: UNPACKEDPE
                  Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeWindow / User API: threadDelayed 544
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeWindow / User API: threadDelayed 4143
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 7012Thread sleep time: -101883s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 7036Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -4611686018427385s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -100000s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 6604Thread sleep count: 544 > 30
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -99625s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 6604Thread sleep count: 4143 > 30
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -99515s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -99406s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -99281s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -99171s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -99062s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -98953s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -98843s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -98734s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -98625s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -98513s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -98406s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -98296s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -98187s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -98078s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -97968s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -97859s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -97750s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -97640s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -97531s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -97421s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -97312s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -97203s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -97093s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -96984s >= -30000s
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exe TID: 768Thread sleep time: -922337203685477s >= -30000s
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmpBinary or memory string: vmware
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                  Source: Recibo de entrega de DHL.exe, 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess information queried: ProcessInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion:

                  barindex
                  .NET source code references suspicious native API functionsShow sources
                  Source: 5.2.Recibo de entrega de DHL.exe.400000.0.unpack, ???WW?????????????????????????W?W????????????.csReference to suspicious API methods: ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
                  Source: 5.2.Recibo de entrega de DHL.exe.400000.0.unpack, ?W?W???????WW???W???W??????WyW????uy????????u.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                  Injects a PE file into a foreign processesShow sources
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeMemory written: C:\Users\user\Desktop\Recibo de entrega de DHL.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess created: C:\Users\user\Desktop\Recibo de entrega de DHL.exe C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeProcess created: C:\Users\user\Desktop\Recibo de entrega de DHL.exe C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906239903.0000000001700000.00000002.00000001.sdmpBinary or memory string: Program Manager
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906239903.0000000001700000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906239903.0000000001700000.00000002.00000001.sdmpBinary or memory string: Progman
                  Source: Recibo de entrega de DHL.exe, 00000005.00000002.906239903.0000000001700000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Users\user\Desktop\Recibo de entrega de DHL.exe VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\v4.0_4.0.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Users\user\Desktop\Recibo de entrega de DHL.exe VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected 404KeyloggerShow sources
                  Source: Yara matchFile source: 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Recibo de entrega de DHL.exe PID: 7008, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Recibo de entrega de DHL.exe PID: 2912, type: MEMORY
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3ea8390.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.Recibo de entrega de DHL.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3e142e0.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3ea8390.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3dd2ac0.2.raw.unpack, type: UNPACKEDPE
                  Yara detected AgentTeslaShow sources
                  Source: Yara matchFile source: Process Memory Space: Recibo de entrega de DHL.exe PID: 2912, type: MEMORY
                  Tries to harvest and steal browser information (history, passwords, etc)Show sources
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Tries to harvest and steal ftp login credentialsShow sources
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                  Tries to steal Mail credentials (via file access)Show sources
                  Source: C:\Users\user\Desktop\Recibo de entrega de DHL.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: Yara matchFile source: 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Recibo de entrega de DHL.exe PID: 7008, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Recibo de entrega de DHL.exe PID: 2912, type: MEMORY
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3ea8390.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.Recibo de entrega de DHL.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3e142e0.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3ea8390.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3dd2ac0.2.raw.unpack, type: UNPACKEDPE

                  Remote Access Functionality:

                  barindex
                  Yara detected 404KeyloggerShow sources
                  Source: Yara matchFile source: 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Recibo de entrega de DHL.exe PID: 7008, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Recibo de entrega de DHL.exe PID: 2912, type: MEMORY
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3ea8390.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.Recibo de entrega de DHL.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3e142e0.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3ea8390.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Recibo de entrega de DHL.exe.3dd2ac0.2.raw.unpack, type: UNPACKEDPE
                  Yara detected AgentTeslaShow sources
                  Source: Yara matchFile source: Process Memory Space: Recibo de entrega de DHL.exe PID: 2912, type: MEMORY

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid AccountsNative API1Path InterceptionProcess Injection112Masquerading1OS Credential Dumping2Security Software Discovery11Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2Input Capture11Virtualization/Sandbox Evasion2Remote Desktop ProtocolInput Capture11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesArchive Collected Data11Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSApplication Window Discovery1Distributed Component Object ModelData from Local System2Scheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol22Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information21Cached Domain CredentialsSystem Network Configuration Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncSystem Information Discovery13Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobTimestomp1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                  Behavior Graph

                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  Recibo de entrega de DHL.exe31%VirustotalBrowse
                  Recibo de entrega de DHL.exe13%ReversingLabsWin32.Trojan.AgentTesla
                  Recibo de entrega de DHL.exe100%Joe Sandbox ML

                  Dropped Files

                  No Antivirus matches

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  5.2.Recibo de entrega de DHL.exe.400000.0.unpack100%AviraTR/ATRAPS.GenDownload File

                  Domains

                  SourceDetectionScannerLabelLink
                  sapgroup.com.pk0%VirustotalBrowse
                  checkip.dyndns.com0%VirustotalBrowse

                  URLs

                  SourceDetectionScannerLabelLink
                  http://www.jiyu-kobo.co.jp/nl-nj0%Avira URL Cloudsafe
                  http://www.jiyu-kobo.co.jp/jp/A0%Avira URL Cloudsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.founder.com.cn/cnT0%Avira URL Cloudsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/jp/10%Avira URL Cloudsafe
                  http://checkip.dyndns.org41k0%Avira URL Cloudsafe
                  http://mail.sapgroup.com.pk0%Avira URL Cloudsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://www.carterandcone.com0%URL Reputationsafe
                  http://www.carterandcone.com0%URL Reputationsafe
                  http://www.carterandcone.com0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/-cz0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/-cz0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/-cz0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  https://myip.dnsomatic.com9====0%Avira URL Cloudsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://checkip.dyndns.org/0%Avira URL Cloudsafe
                  http://www.jiyu-kobo.co.jp/10%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/10%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/10%URL Reputationsafe
                  http://checkip.dyndns.org/q0%Avira URL Cloudsafe
                  http://www.fonts.comn0%URL Reputationsafe
                  http://www.fonts.comn0%URL Reputationsafe
                  http://www.fonts.comn0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/jp/N0%Avira URL Cloudsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/xt0%Avira URL Cloudsafe
                  http://checkip.dyndns.com0%Avira URL Cloudsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://tempuri.org/NorthWindAzureForInsertsDataSet.xsd0%Avira URL Cloudsafe
                  https://sectigo.com/CPS00%URL Reputationsafe
                  https://sectigo.com/CPS00%URL Reputationsafe
                  https://sectigo.com/CPS00%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/S0%Avira URL Cloudsafe
                  http://www.jiyu-kobo.co.jp/N0%Avira URL Cloudsafe
                  http://checkip.dyndns.org0%Avira URL Cloudsafe
                  http://www.jiyu-kobo.co.jp/E0%Avira URL Cloudsafe
                  http://www.jiyu-kobo.co.jp/A0%Avira URL Cloudsafe
                  http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                  http://www.fontbureau.come.com0%URL Reputationsafe
                  http://www.fontbureau.come.com0%URL Reputationsafe
                  http://www.fontbureau.come.com0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://sapgroup.com.pk0%Avira URL Cloudsafe
                  http://www.jiyu-kobo.co.jp/w0%Avira URL Cloudsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/Y0-0%Avira URL Cloudsafe
                  http://www.fontbureau.como0%URL Reputationsafe
                  http://www.fontbureau.como0%URL Reputationsafe
                  http://www.fontbureau.como0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/es-e0%Avira URL Cloudsafe

                  Domains and IPs

                  Contacted Domains

                  NameIPActiveMaliciousAntivirus DetectionReputation
                  sapgroup.com.pk
                  95.215.225.23
                  truetrueunknown
                  checkip.dyndns.com
                  131.186.113.70
                  truefalseunknown
                  checkip.dyndns.org
                  unknown
                  unknowntrue
                    unknown
                    mail.sapgroup.com.pk
                    unknown
                    unknowntrue
                      unknown

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      http://checkip.dyndns.org/false
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.jiyu-kobo.co.jp/nl-njRecibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.fontbureau.com/designersGRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                        high
                        http://www.jiyu-kobo.co.jp/jp/ARecibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.fontbureau.com/designers/?Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/bTheRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://api.telegram.org/botRecibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpfalse
                            high
                            http://www.fontbureau.com/designers?Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                              high
                              http://www.founder.com.cn/cnTRecibo de entrega de DHL.exe, 00000000.00000003.641863100.000000000610E000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.tiro.comRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/jp/1Recibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://checkip.dyndns.org41kRecibo de entrega de DHL.exe, 00000005.00000002.906659544.0000000002DCC000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fontbureau.com/designersRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                high
                                http://mail.sapgroup.com.pkRecibo de entrega de DHL.exe, 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.goodfont.co.krRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comRecibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssRecibo de entrega de DHL.exe, 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.jiyu-kobo.co.jp/-czRecibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sajatypeworks.comRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.typography.netDRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://myip.dnsomatic.com9====Recibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.founder.com.cn/cn/cTheRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/staff/dennis.htmRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://fontfabrik.comRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/1Recibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://checkip.dyndns.org/qRecibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fonts.comnRecibo de entrega de DHL.exe, 00000000.00000003.640696140.000000000611B000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000000.00000003.640811691.000000000611B000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/DPleaseRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/jp/NRecibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fonts.comRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000000.00000003.640725684.000000000611B000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.sandoll.co.krRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/xtRecibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://checkip.dyndns.comRecibo de entrega de DHL.exe, 00000005.00000002.906675983.0000000002DDD000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.urwpp.deDPleaseRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.zhongyicts.com.cnRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRecibo de entrega de DHL.exe, 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.906616096.0000000002D71000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.sakkal.comRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/NorthWindAzureForInsertsDataSet.xsdRecibo de entrega de DHL.exefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.apache.org/licenses/LICENSE-2.0Recibo de entrega de DHL.exe, 00000000.00000003.642797524.0000000006118000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.fontbureau.comRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                          high
                                          https://sectigo.com/CPS0Recibo de entrega de DHL.exe, 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/SRecibo de entrega de DHL.exe, 00000000.00000003.643821183.000000000610A000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/NRecibo de entrega de DHL.exe, 00000000.00000003.643616679.000000000610C000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://pastebin.com/api/api_post.phpRecibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpfalse
                                            high
                                            http://checkip.dyndns.orgRecibo de entrega de DHL.exe, 00000005.00000002.906659544.0000000002DCC000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/ERecibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/ARecibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/jp/Recibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.come.comRecibo de entrega de DHL.exe, 00000000.00000002.662987849.000000000610A000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.carterandcone.comlRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers/cabarga.htmlNRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                              high
                                              http://sapgroup.com.pkRecibo de entrega de DHL.exe, 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.jiyu-kobo.co.jp/wRecibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.founder.com.cn/cnRecibo de entrega de DHL.exe, 00000000.00000003.641863100.000000000610E000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.com/designers/frere-user.htmlRecibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                                high
                                                https://pastebin.com/api/api_login.phpRecibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpfalse
                                                  high
                                                  http://www.jiyu-kobo.co.jp/Recibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000000.00000003.643821183.000000000610A000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.jiyu-kobo.co.jp/Y0-Recibo de entrega de DHL.exe, 00000000.00000003.643648865.0000000006108000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.fontbureau.comoRecibo de entrega de DHL.exe, 00000000.00000002.662987849.000000000610A000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.jiyu-kobo.co.jp/es-eRecibo de entrega de DHL.exe, 00000000.00000003.643521981.000000000610C000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers8Recibo de entrega de DHL.exe, 00000000.00000002.665864843.0000000007312000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://pastebin.com/api/api_login.phpJhttps://pastebin.com/api/api_post.phpRecibo de entrega de DHL.exe, 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Recibo de entrega de DHL.exe, 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmpfalse
                                                      high

                                                      Contacted IPs

                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs

                                                      Public

                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      131.186.113.70
                                                      unknownUnited States
                                                      33517DYNDNSUSfalse
                                                      95.215.225.23
                                                      unknownUnited Kingdom
                                                      9009M247GBtrue

                                                      Private

                                                      IP
                                                      192.168.2.1

                                                      General Information

                                                      Joe Sandbox Version:31.0.0 Emerald
                                                      Analysis ID:358255
                                                      Start date:25.02.2021
                                                      Start time:11:00:21
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:0h 9m 9s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:light
                                                      Sample file name:Recibo de entrega de DHL.exe
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                      Number of analysed new started processes analysed:18
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • HDC enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal100.troj.spyw.evad.winEXE@5/2@4/3
                                                      EGA Information:Failed
                                                      HDC Information:
                                                      • Successful, ratio: 0.5% (good quality ratio 0.1%)
                                                      • Quality average: 14%
                                                      • Quality standard deviation: 25.1%
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Adjust boot time
                                                      • Enable AMSI
                                                      • Found application associated with file extension: .exe
                                                      Warnings:
                                                      Show All
                                                      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                      • Excluded IPs from analysis (whitelisted): 52.113.196.254, 51.104.139.180, 13.107.3.254, 13.107.246.254, 13.64.90.137, 13.88.21.125, 92.122.145.220, 52.155.217.156, 20.54.26.129, 2.20.142.210, 2.20.142.209, 104.43.139.144, 52.255.188.83, 92.122.213.247, 92.122.213.194, 104.42.151.234
                                                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, s-ring.msedge.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, teams-9999.teams-msedge.net, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcolcus16.cloudapp.net, s-ring.s-9999.s-msedge.net, t-ring.msedge.net, ris.api.iris.microsoft.com, t-9999.t-msedge.net, skypedataprdcoleus17.cloudapp.net, s-9999.s-msedge.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, teams-ring.teams-9999.teams-msedge.net, teams-ring.msedge.net, t-ring.t-9999.t-msedge.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                      Simulations

                                                      Behavior and APIs

                                                      TimeTypeDescription
                                                      11:01:11API Interceptor27x Sleep call for process: Recibo de entrega de DHL.exe modified

                                                      Joe Sandbox View / Context

                                                      IPs

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      131.186.113.70proposal-Copy.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      0020210089.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      SAL-0908889000.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      URGENT RFQ 45253.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      Shipping Documents and Conditions Certificate.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      PAYMENT MT103-SWIFT.PDF.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      PRODUCT ENQUIRY ( 21001025 ) PART NO EPN518.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      IMG_0352_Scanned.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      purchase order.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      Message Body Content.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      Consignment Invoice PL&BL Draft.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      PO202100046.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      P00760000.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      Order.docGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      purchase order.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      IMG_57109_Scanned.docGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      Purchase Order.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      dot crypted.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      v2.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      PURCHASE ORDER CONFIRMATION.exeGet hashmaliciousBrowse
                                                      • checkip.dyndns.org/
                                                      95.215.225.23Purchase Order N#U00c2#U00b0 EQ 0010-0121.exeGet hashmaliciousBrowse
                                                        http://bazaarkonections.com/admin/li.exeGet hashmaliciousBrowse
                                                          SecuriteInfo.com.Trojan.PackedNET.453.28860.exeGet hashmaliciousBrowse
                                                            Order83941.xlsxGet hashmaliciousBrowse
                                                              DHL Shipment Notification Document 9671450633.exeGet hashmaliciousBrowse
                                                                PO_3409_129.exeGet hashmaliciousBrowse
                                                                  DHL Delivery Reciept.exeGet hashmaliciousBrowse
                                                                    PO no.0107-320804-1.exeGet hashmaliciousBrowse
                                                                      Bank Transfer Form -pdf- .exeGet hashmaliciousBrowse
                                                                        OC 07082020 DOC.exeGet hashmaliciousBrowse
                                                                          Purchase Order RCM No. 0445-20.exeGet hashmaliciousBrowse
                                                                            HI2003-02.exeGet hashmaliciousBrowse

                                                                              Domains

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              checkip.dyndns.comPayment.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.71
                                                                              proposal-Copy.exeGet hashmaliciousBrowse
                                                                              • 131.186.113.70
                                                                              RFQ CSDOK202040890.exeGet hashmaliciousBrowse
                                                                              • 131.186.161.70
                                                                              0020210089.exeGet hashmaliciousBrowse
                                                                              • 131.186.113.70
                                                                              SAL-0908889000.exeGet hashmaliciousBrowse
                                                                              • 162.88.193.70
                                                                              SWIFT 500395Y.exeGet hashmaliciousBrowse
                                                                              • 131.186.161.70
                                                                              Message Body.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.71
                                                                              PaymentSwift.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.70
                                                                              Halkbank_Ekstre_20210224_082357_541079.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.70
                                                                              ditcrypted.exeGet hashmaliciousBrowse
                                                                              • 162.88.193.70
                                                                              Original Invoice PL&BL Draft.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.71
                                                                              PAYMENT MT103-SWIFT.jarGet hashmaliciousBrowse
                                                                              • 216.146.43.71
                                                                              SWIFT 500395H.exeGet hashmaliciousBrowse
                                                                              • 131.186.161.70
                                                                              Groupo Dani Order_pdf.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.71
                                                                              PO98000000090.jarGet hashmaliciousBrowse
                                                                              • 131.186.161.70
                                                                              Telex Transfer.exeGet hashmaliciousBrowse
                                                                              • 162.88.193.70
                                                                              New_ Order.exeGet hashmaliciousBrowse
                                                                              • 162.88.193.70
                                                                              URGENT RFQ 45253.exeGet hashmaliciousBrowse
                                                                              • 131.186.113.70
                                                                              SOA JAN 2021.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.71
                                                                              HUIBAO PROFORMA INVOICE 07092021.jarGet hashmaliciousBrowse
                                                                              • 216.146.43.71

                                                                              ASN

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              DYNDNSUSPayment.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.71
                                                                              proposal-Copy.exeGet hashmaliciousBrowse
                                                                              • 131.186.113.70
                                                                              RFQ CSDOK202040890.exeGet hashmaliciousBrowse
                                                                              • 131.186.161.70
                                                                              0020210089.exeGet hashmaliciousBrowse
                                                                              • 131.186.113.70
                                                                              SAL-0908889000.exeGet hashmaliciousBrowse
                                                                              • 162.88.193.70
                                                                              SWIFT 500395Y.exeGet hashmaliciousBrowse
                                                                              • 131.186.161.70
                                                                              Message Body.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.71
                                                                              PaymentSwift.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.70
                                                                              Halkbank_Ekstre_20210224_082357_541079.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.70
                                                                              ditcrypted.exeGet hashmaliciousBrowse
                                                                              • 162.88.193.70
                                                                              Original Invoice PL&BL Draft.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.71
                                                                              PAYMENT MT103-SWIFT.jarGet hashmaliciousBrowse
                                                                              • 216.146.43.71
                                                                              SWIFT 500395H.exeGet hashmaliciousBrowse
                                                                              • 131.186.161.70
                                                                              Groupo Dani Order_pdf.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.71
                                                                              PO98000000090.jarGet hashmaliciousBrowse
                                                                              • 131.186.161.70
                                                                              Telex Transfer.exeGet hashmaliciousBrowse
                                                                              • 162.88.193.70
                                                                              New_ Order.exeGet hashmaliciousBrowse
                                                                              • 162.88.193.70
                                                                              URGENT RFQ 45253.exeGet hashmaliciousBrowse
                                                                              • 131.186.113.70
                                                                              SOA JAN 2021.exeGet hashmaliciousBrowse
                                                                              • 216.146.43.71
                                                                              HUIBAO PROFORMA INVOICE 07092021.jarGet hashmaliciousBrowse
                                                                              • 216.146.43.71
                                                                              M247GBdocument-1021586454.xlsGet hashmaliciousBrowse
                                                                              • 37.10.71.186
                                                                              document-1021586454.xlsGet hashmaliciousBrowse
                                                                              • 37.10.71.186
                                                                              VKH2kBDk59.exeGet hashmaliciousBrowse
                                                                              • 185.158.250.134
                                                                              XP 6.xlsxGet hashmaliciousBrowse
                                                                              • 46.243.248.149
                                                                              Attached file.exeGet hashmaliciousBrowse
                                                                              • 185.206.225.51
                                                                              file.htmlGet hashmaliciousBrowse
                                                                              • 185.189.112.202
                                                                              file.htmlGet hashmaliciousBrowse
                                                                              • 185.189.112.202
                                                                              4hW0TZqN01.exeGet hashmaliciousBrowse
                                                                              • 172.94.120.39
                                                                              LdOgPDsMEf.exeGet hashmaliciousBrowse
                                                                              • 46.243.248.168
                                                                              mawlare.exeGet hashmaliciousBrowse
                                                                              • 37.120.145.208
                                                                              mawlare.exeGet hashmaliciousBrowse
                                                                              • 37.120.145.208
                                                                              ORDER FRD91PM7.xlsxGet hashmaliciousBrowse
                                                                              • 38.132.109.186
                                                                              ORDER FRD91PM7.xlsxGet hashmaliciousBrowse
                                                                              • 38.132.109.186
                                                                              QgWarCS5Z4.exeGet hashmaliciousBrowse
                                                                              • 192.71.227.60
                                                                              0zwHgf4MZ6.exeGet hashmaliciousBrowse
                                                                              • 192.71.227.60
                                                                              WlgBUuBdZm.exeGet hashmaliciousBrowse
                                                                              • 192.71.227.60
                                                                              7gRAlM4oGO.exeGet hashmaliciousBrowse
                                                                              • 192.71.227.60
                                                                              u67dk4vpoS.exeGet hashmaliciousBrowse
                                                                              • 172.94.120.13
                                                                              EeA8OHCoXT.exeGet hashmaliciousBrowse
                                                                              • 188.72.85.37
                                                                              cCkuGVM3Sk.exeGet hashmaliciousBrowse
                                                                              • 188.72.85.37

                                                                              JA3 Fingerprints

                                                                              No context

                                                                              Dropped Files

                                                                              No context

                                                                              Created / dropped Files

                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Recibo de entrega de DHL.exe.log
                                                                              Process:C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):1594
                                                                              Entropy (8bit):5.336334182031907
                                                                              Encrypted:false
                                                                              SSDEEP:48:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHKzvFHsAmHK2HKSHKKHKs:lrq5qXEwCYqhQnoPtIxHeqzNM/q2qSqY
                                                                              MD5:B9E8D9BC061D6715808BB3A28CECBA2B
                                                                              SHA1:6F18CD63C12AEC962D089F215658FD5BE1789BC3
                                                                              SHA-256:716E082F23E093EBCA2C8F994745CC7D62457D7359BBE555B75E275CE8EEEDC7
                                                                              SHA-512:6D97D3E34CBCC5C0CCF845E285F98DE1824A825AB1D306D20ED164B0B74270CED9AB694E40831EC796E9F823BB4E369166006E555D7BBD000A33A0FDA601F806
                                                                              Malicious:true
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                              C:\Users\user\Documents\Results.txt
                                                                              Process:C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):288
                                                                              Entropy (8bit):4.198812223020965
                                                                              Encrypted:false
                                                                              SSDEEP:6:KkiStv82FZ6vayIuboluzj1hviX/++L8P:KkD82FcvabuMczxV0ZL8P
                                                                              MD5:70ADC435E0D206FE7953E8045B4F01B2
                                                                              SHA1:836F13823BB9B17CFBBD5D475E45312DBAB0B2F1
                                                                              SHA-256:B89EB51318C18F9AC5253D3AEE6DB79F0520F835CAC3F96D8513D6F59D5EDE5C
                                                                              SHA-512:5910E939DD0D9F9F301DC352262453AD48120D3EA3AC8F33123542834CA32741FF55B55465282B73C9D7FAE2BD53762CFDCC02ADCF52E89867443AAF4323EFBC
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview: |------- Results - Passwords -------|..------- + INFO + -------....IP: 84.17.52.78....Owner Name: 216041..OS Name: Microsoft Windows 10 Pro..OS Version: 6.2.9200.0..OS PlatForm: Win32NT..RAM Size: 8.00 GB..-------------------------............---------------------------------------------

                                                                              Static File Info

                                                                              General

                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Entropy (8bit):7.498081225430686
                                                                              TrID:
                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                              • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                              • Windows Screen Saver (13104/52) 0.07%
                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                              File name:Recibo de entrega de DHL.exe
                                                                              File size:375296
                                                                              MD5:335a69ee25155d53f6df46c020aa90cd
                                                                              SHA1:cbecea1d93ff376b6a7f5ea72c191d4020372344
                                                                              SHA256:66dd2c7ac2b0bc7b604efa99f21a828da26c15a366a2e809e23b82dda44b63dd
                                                                              SHA512:5169363ca9bbfbec00e718891976b84ff488065dcc59466517b97e241afba882e5ab0afbfa4c20ba6186feafe2f8af6175aa10c194fb5124b59155db11751d3a
                                                                              SSDEEP:6144:5lAsmm9PRXvDUtDCpewbzTwrp41W386OvsDfYt7Yt6AECul1CRtA3I/mqV7Uw86w:5l1VvAOYwbY4ksDWY2t2lf3I/mqVc6eF
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................P.................. ........@.. ....................... ............@................................

                                                                              File Icon

                                                                              Icon Hash:00828e8e8686b000

                                                                              Static PE Info

                                                                              General

                                                                              Entrypoint:0x45ceb2
                                                                              Entrypoint Section:.text
                                                                              Digitally signed:false
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                              Time Stamp:0xA3A09597 [Thu Dec 28 06:24:23 2056 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:v4.0.30319
                                                                              OS Version Major:4
                                                                              OS Version Minor:0
                                                                              File Version Major:4
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:4
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                              Entrypoint Preview

                                                                              Instruction
                                                                              jmp dword ptr [00402000h]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al

                                                                              Data Directories

                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x5ce600x4f.text
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x5e0000x5ac.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x600000xc.reloc
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x5ce440x1c.text
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                              Sections

                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x20000x5aeb80x5b000False0.784244076236data7.51567311339IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                              .rsrc0x5e0000x5ac0x600False0.427083333333data4.12323823165IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .reloc0x600000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                              Resources

                                                                              NameRVASizeTypeLanguageCountry
                                                                              RT_VERSION0x5e0900x31cdata
                                                                              RT_MANIFEST0x5e3bc0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                              Imports

                                                                              DLLImport
                                                                              mscoree.dll_CorExeMain

                                                                              Version Infos

                                                                              DescriptionData
                                                                              Translation0x0000 0x04b0
                                                                              LegalCopyrightCopyright 2020 - 2021
                                                                              Assembly Version6.4.0.2
                                                                              InternalNamec.exe
                                                                              FileVersion6.4.0.2
                                                                              CompanyName
                                                                              LegalTrademarks
                                                                              Comments
                                                                              ProductNameTable Adapter
                                                                              ProductVersion6.4.0.2
                                                                              FileDescriptionTable Adapter
                                                                              OriginalFilenamec.exe

                                                                              Network Behavior

                                                                              Network Port Distribution

                                                                              TCP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Feb 25, 2021 11:01:16.038970947 CET4973380192.168.2.4131.186.113.70
                                                                              Feb 25, 2021 11:01:16.099210978 CET8049733131.186.113.70192.168.2.4
                                                                              Feb 25, 2021 11:01:16.099385023 CET4973380192.168.2.4131.186.113.70
                                                                              Feb 25, 2021 11:01:16.100343943 CET4973380192.168.2.4131.186.113.70
                                                                              Feb 25, 2021 11:01:16.160640001 CET8049733131.186.113.70192.168.2.4
                                                                              Feb 25, 2021 11:01:16.161358118 CET8049733131.186.113.70192.168.2.4
                                                                              Feb 25, 2021 11:01:16.161370993 CET8049733131.186.113.70192.168.2.4
                                                                              Feb 25, 2021 11:01:16.161622047 CET4973380192.168.2.4131.186.113.70
                                                                              Feb 25, 2021 11:01:16.162894011 CET4973380192.168.2.4131.186.113.70
                                                                              Feb 25, 2021 11:01:16.223095894 CET8049733131.186.113.70192.168.2.4
                                                                              Feb 25, 2021 11:01:27.077466011 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:27.135459900 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:27.135607958 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:28.086750984 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:28.087178946 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:28.145792961 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:28.146311045 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:28.209126949 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:28.255218029 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:28.266223907 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:28.339159966 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:28.339201927 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:28.339221954 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:28.339235067 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:28.339402914 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:28.343007088 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:28.395538092 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:28.453963041 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:28.505286932 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:28.692831039 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:28.750773907 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:28.774352074 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:28.832658052 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:28.833832026 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:28.912627935 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:28.913449049 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:28.972265005 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:28.973018885 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:29.053078890 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:29.053668022 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:29.114078999 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:29.116148949 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:29.116372108 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:29.116487026 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:29.116584063 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:29.116826057 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:29.116910934 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:29.116976976 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:29.117052078 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:01:29.174374104 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:29.174437046 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:29.175268888 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:29.175314903 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:29.175347090 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:29.175359011 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:29.175373077 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:29.175384045 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:29.177833080 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:01:29.224147081 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:03:06.436250925 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:03:06.495474100 CET5874973895.215.225.23192.168.2.4
                                                                              Feb 25, 2021 11:03:06.495695114 CET49738587192.168.2.495.215.225.23
                                                                              Feb 25, 2021 11:03:06.610343933 CET49738587192.168.2.495.215.225.23

                                                                              UDP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Feb 25, 2021 11:00:57.786119938 CET6524853192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:00:57.834882975 CET53652488.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:00:57.862214088 CET5372353192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:00:57.911875010 CET53537238.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:00:58.114581108 CET6464653192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:00:58.163386106 CET53646468.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:00:58.343087912 CET6529853192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:00:58.392647028 CET53652988.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:00:58.456630945 CET5912353192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:00:58.508207083 CET53591238.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:00.365006924 CET5453153192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:00.425132036 CET53545318.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:00.852611065 CET4971453192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:00.911444902 CET53497148.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:01.691351891 CET5802853192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:01.740298033 CET53580288.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:03.453221083 CET5309753192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:03.502044916 CET53530978.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:04.835719109 CET4925753192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:04.884881020 CET53492578.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:06.250749111 CET6238953192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:06.310662031 CET53623898.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:07.639112949 CET4991053192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:07.690696001 CET53499108.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:08.828963995 CET5585453192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:08.880951881 CET53558548.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:12.284008026 CET6454953192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:12.333422899 CET53645498.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:13.464890957 CET6315353192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:13.516590118 CET53631538.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:15.877588987 CET5299153192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:15.926315069 CET53529918.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:15.945533037 CET5370053192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:16.001646996 CET53537008.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:16.659176111 CET5172653192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:16.707952976 CET53517268.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:18.119863987 CET5679453192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:18.168627977 CET53567948.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:20.756002903 CET5653453192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:20.804708004 CET53565348.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:22.978992939 CET5662753192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:23.027931929 CET53566278.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:26.425578117 CET5662153192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:26.573837996 CET53566218.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:26.868973970 CET6311653192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:27.075436115 CET53631168.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:32.071819067 CET6407853192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:32.120655060 CET53640788.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:47.278043985 CET6480153192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:47.348462105 CET53648018.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:47.897427082 CET6172153192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:47.971132040 CET53617218.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:48.510493994 CET5125553192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:48.511616945 CET6152253192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:48.568732977 CET53615228.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:48.578937054 CET53512558.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:49.014527082 CET5233753192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:49.071497917 CET53523378.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:49.603048086 CET5504653192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:49.686888933 CET53550468.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:50.278206110 CET4961253192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:50.335593939 CET53496128.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:50.919239044 CET4928553192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:50.976711035 CET53492858.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:51.756167889 CET5060153192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:51.816200972 CET53506018.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:52.792056084 CET6087553192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:52.850532055 CET53608758.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:52.907953024 CET5644853192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:52.965240955 CET53564488.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:53.143224955 CET5917253192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:53.192209959 CET53591728.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:53.437369108 CET6242053192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:53.497195959 CET53624208.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:56.012857914 CET6057953192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:56.061723948 CET53605798.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:01:57.801331043 CET5018353192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:01:57.850121975 CET53501838.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:02:06.442682028 CET6153153192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:02:06.494203091 CET53615318.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:02:06.902120113 CET4922853192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:02:06.973751068 CET53492288.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:02:13.079725981 CET5979453192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:02:13.138896942 CET53597948.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:02:21.658520937 CET5591653192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:02:21.707285881 CET53559168.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:02:22.440157890 CET5275253192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:02:22.491825104 CET53527528.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:02:23.797410011 CET6054253192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:02:23.849209070 CET53605428.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:02:46.085253954 CET6068953192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:02:46.137064934 CET53606898.8.8.8192.168.2.4
                                                                              Feb 25, 2021 11:02:47.596141100 CET6420653192.168.2.48.8.8.8
                                                                              Feb 25, 2021 11:02:47.667078972 CET53642068.8.8.8192.168.2.4

                                                                              DNS Queries

                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                              Feb 25, 2021 11:01:15.877588987 CET192.168.2.48.8.8.80xa838Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:15.945533037 CET192.168.2.48.8.8.80xa261Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:26.425578117 CET192.168.2.48.8.8.80x1f79Standard query (0)mail.sapgroup.com.pkA (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:26.868973970 CET192.168.2.48.8.8.80xdc2fStandard query (0)mail.sapgroup.com.pkA (IP address)IN (0x0001)

                                                                              DNS Answers

                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                              Feb 25, 2021 11:01:15.926315069 CET8.8.8.8192.168.2.40xa838No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                                                                              Feb 25, 2021 11:01:15.926315069 CET8.8.8.8192.168.2.40xa838No error (0)checkip.dyndns.com131.186.113.70A (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:15.926315069 CET8.8.8.8192.168.2.40xa838No error (0)checkip.dyndns.com162.88.193.70A (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:15.926315069 CET8.8.8.8192.168.2.40xa838No error (0)checkip.dyndns.com216.146.43.71A (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:15.926315069 CET8.8.8.8192.168.2.40xa838No error (0)checkip.dyndns.com216.146.43.70A (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:15.926315069 CET8.8.8.8192.168.2.40xa838No error (0)checkip.dyndns.com131.186.161.70A (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:16.001646996 CET8.8.8.8192.168.2.40xa261No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                                                                              Feb 25, 2021 11:01:16.001646996 CET8.8.8.8192.168.2.40xa261No error (0)checkip.dyndns.com131.186.113.70A (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:16.001646996 CET8.8.8.8192.168.2.40xa261No error (0)checkip.dyndns.com216.146.43.71A (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:16.001646996 CET8.8.8.8192.168.2.40xa261No error (0)checkip.dyndns.com216.146.43.70A (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:16.001646996 CET8.8.8.8192.168.2.40xa261No error (0)checkip.dyndns.com162.88.193.70A (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:16.001646996 CET8.8.8.8192.168.2.40xa261No error (0)checkip.dyndns.com131.186.161.70A (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:26.573837996 CET8.8.8.8192.168.2.40x1f79No error (0)mail.sapgroup.com.pksapgroup.com.pkCNAME (Canonical name)IN (0x0001)
                                                                              Feb 25, 2021 11:01:26.573837996 CET8.8.8.8192.168.2.40x1f79No error (0)sapgroup.com.pk95.215.225.23A (IP address)IN (0x0001)
                                                                              Feb 25, 2021 11:01:27.075436115 CET8.8.8.8192.168.2.40xdc2fNo error (0)mail.sapgroup.com.pksapgroup.com.pkCNAME (Canonical name)IN (0x0001)
                                                                              Feb 25, 2021 11:01:27.075436115 CET8.8.8.8192.168.2.40xdc2fNo error (0)sapgroup.com.pk95.215.225.23A (IP address)IN (0x0001)

                                                                              HTTP Request Dependency Graph

                                                                              • checkip.dyndns.org

                                                                              HTTP Packets

                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              0192.168.2.449733131.186.113.7080C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Feb 25, 2021 11:01:16.100343943 CET2649OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Connection: Keep-Alive
                                                                              Feb 25, 2021 11:01:16.161358118 CET2649INHTTP/1.1 200 OK
                                                                              Content-Type: text/html
                                                                              Server: DynDNS-CheckIP/1.2.0
                                                                              Connection: close
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              Content-Length: 103
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 34 2e 31 37 2e 35 32 2e 37 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 84.17.52.78</body></html>


                                                                              SMTP Packets

                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                              Feb 25, 2021 11:01:28.086750984 CET5874973895.215.225.23192.168.2.4220-cp8.ukdns.biz ESMTP Exim 4.93 #2 Thu, 25 Feb 2021 10:01:28 +0000
                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                              220 and/or bulk e-mail.
                                                                              Feb 25, 2021 11:01:28.087178946 CET49738587192.168.2.495.215.225.23EHLO 216041
                                                                              Feb 25, 2021 11:01:28.145792961 CET5874973895.215.225.23192.168.2.4250-cp8.ukdns.biz Hello 216041 [84.17.52.78]
                                                                              250-SIZE 52428800
                                                                              250-8BITMIME
                                                                              250-PIPELINING
                                                                              250-AUTH PLAIN LOGIN
                                                                              250-STARTTLS
                                                                              250 HELP
                                                                              Feb 25, 2021 11:01:28.146311045 CET49738587192.168.2.495.215.225.23STARTTLS
                                                                              Feb 25, 2021 11:01:28.209126949 CET5874973895.215.225.23192.168.2.4220 TLS go ahead

                                                                              Code Manipulations

                                                                              Statistics

                                                                              Behavior

                                                                              Click to jump to process

                                                                              System Behavior

                                                                              General

                                                                              Start time:11:01:04
                                                                              Start date:25/02/2021
                                                                              Path:C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:'C:\Users\user\Desktop\Recibo de entrega de DHL.exe'
                                                                              Imagebase:0xa00000
                                                                              File size:375296 bytes
                                                                              MD5 hash:335A69EE25155D53F6DF46C020AA90CD
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_404Keylogger, Description: Yara detected 404Keylogger, Source: 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.660324549.0000000003CD1000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.660068235.0000000002CD1000.00000004.00000001.sdmp, Author: Joe Security
                                                                              Reputation:low

                                                                              General

                                                                              Start time:11:01:13
                                                                              Start date:25/02/2021
                                                                              Path:C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                                                                              Imagebase:0x310000
                                                                              File size:375296 bytes
                                                                              MD5 hash:335A69EE25155D53F6DF46C020AA90CD
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low

                                                                              General

                                                                              Start time:11:01:13
                                                                              Start date:25/02/2021
                                                                              Path:C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Users\user\Desktop\Recibo de entrega de DHL.exe
                                                                              Imagebase:0x9f0000
                                                                              File size:375296 bytes
                                                                              MD5 hash:335A69EE25155D53F6DF46C020AA90CD
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_404Keylogger, Description: Yara detected 404Keylogger, Source: 00000005.00000002.906857662.0000000002E6E000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_404Keylogger, Description: Yara detected 404Keylogger, Source: 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.905487437.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                              Reputation:low

                                                                              Disassembly

                                                                              Code Analysis

                                                                              Reset < >