Loading ...

Play interactive tourEdit tour

Windows Analysis Report DHL AWB - 5032675620 _SEPTEMBER 2021.exe

Overview

General Information

Sample Name:DHL AWB - 5032675620 _SEPTEMBER 2021.exe
Analysis ID:483724
MD5:d96d6c6caef758178386d9e0fc47b21a
SHA1:8d90376c829099fc4e551d36e691b53b9a48a0cd
SHA256:bd2b1d4a42425cd431ced38103c95651b9112a20ecb967640e1d79a83b051096
Tags:agentteslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
.NET source code contains very large strings
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
Creates processes with suspicious names
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "sam@htprress.com", "Password": "#m!Bebe2", "Host": "smtp.htprress.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.384708060.0000000002EB2000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000005.00000002.625722721.0000000002EC2000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.622420916.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000005.00000002.622420916.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 7 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            5.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              5.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.3f6e188.5.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.3f6e188.5.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    0.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.4086d60.4.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 3 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 5.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "sam@htprress.com", "Password": "#m!Bebe2", "Host": "smtp.htprress.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeReversingLabs: Detection: 22%
                      Source: 5.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmpString found in binary or memory: http://PoIpyH.com
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384448811.0000000001577000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.coma
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmp, DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000003.361243845.000000000157C000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000003.361243845.000000000157C000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comi
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.625673123.0000000002EB2000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.387513631.0000000003EA9000.00000004.00000001.sdmp, DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.622420916.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.383789894.00000000012BB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      System Summary:

                      barindex
                      .NET source code contains very large stringsShow sources
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, Form1.csLong String: Length: 38272
                      Source: 0.0.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.b40000.0.unpack, Form1.csLong String: Length: 38272
                      Source: 0.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.b40000.0.unpack, Form1.csLong String: Length: 38272
                      Source: 5.0.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.a10000.0.unpack, Form1.csLong String: Length: 38272
                      Source: 5.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.a10000.1.unpack, Form1.csLong String: Length: 38272
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 0_2_0155E618
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 0_2_0155E608
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 0_2_0155BC74
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_00BD61F0
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_00BD0130
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_00BDABD8
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_00BD14B3
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_00BDD5E0
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_00BD9A98
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_00BD7440
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_00BD5FD0
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_013246A0
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_013245B0
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_013245D0
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeBinary or memory string: OriginalFilename vs DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.393446736.0000000007650000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.382708188.0000000000B42000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameProgre.exeh$ vs DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384649317.0000000002EA1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamerybORYCDEFoesqHgsUsRhLynNqcdWc.exe4 vs DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384720716.0000000002EB7000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameEnvoySinks.dll6 vs DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.383789894.00000000012BB000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeBinary or memory string: OriginalFilename vs DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.622519778.0000000000438000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamerybORYCDEFoesqHgsUsRhLynNqcdWc.exe4 vs DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.622560088.0000000000A12000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameProgre.exeh$ vs DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.623345320.0000000000EF8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeBinary or memory string: OriginalFilenameProgre.exeh$ vs DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeReversingLabs: Detection: 22%
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe 'C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe'
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess created: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess created: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL AWB - 5032675620 _SEPTEMBER 2021.exe.logJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@0/0
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, Form1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.0.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.b40000.0.unpack, Form1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.b40000.0.unpack, Form1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.0.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.a10000.0.unpack, Form1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.a10000.1.unpack, Form1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, Form1.cs.Net Code: _X_X0FT_FT2 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.0.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.b40000.0.unpack, Form1.cs.Net Code: _X_X0FT_FT2 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.b40000.0.unpack, Form1.cs.Net Code: _X_X0FT_FT2 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.0.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.a10000.0.unpack, Form1.cs.Net Code: _X_X0FT_FT2 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.a10000.1.unpack, Form1.cs.Net Code: _X_X0FT_FT2 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 0_2_00B4297F push 20000001h; retf
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_00A1297F push 20000001h; retf
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_0128D95C push eax; ret
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeCode function: 5_2_0128E32E push eax; ret
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.55147580735
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeFile created: \dhl awb - 5032675620 _september 2021.exe
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeFile created: \dhl awb - 5032675620 _september 2021.exe
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000000.00000002.384708060.0000000002EB2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHL AWB - 5032675620 _SEPTEMBER 2021.exe PID: 5996, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384708060.0000000002EB2000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384708060.0000000002EB2000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe TID: 3492Thread sleep time: -40447s >= -30000s
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe TID: 4112Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe TID: 4844Thread sleep time: -14757395258967632s >= -30000s
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe TID: 3216Thread sleep count: 9354 > 30
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe TID: 3216Thread sleep count: 503 > 30
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeWindow / User API: threadDelayed 9354
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeWindow / User API: threadDelayed 503
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeThread delayed: delay time: 40447
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeThread delayed: delay time: 922337203685477
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384708060.0000000002EB2000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384708060.0000000002EB2000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384708060.0000000002EB2000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384708060.0000000002EB2000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384708060.0000000002EB2000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000003.382128548.00000000075B0000.00000004.00000001.sdmpBinary or memory string: VmsRvC
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384708060.0000000002EB2000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384708060.0000000002EB2000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384708060.0000000002EB2000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeMemory written: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeProcess created: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.624817545.0000000001820000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.624817545.0000000001820000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.624817545.0000000001820000.00000002.00020000.sdmpBinary or memory string: &Program Manager
                      Source: DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.624817545.0000000001820000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 5.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.3f6e188.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.4086d60.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.3f6e188.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.622420916.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.387513631.0000000003EA9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.625722721.0000000002EC2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHL AWB - 5032675620 _SEPTEMBER 2021.exe PID: 5996, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: DHL AWB - 5032675620 _SEPTEMBER 2021.exe PID: 6552, type: MEMORYSTR
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: Yara matchFile source: 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHL AWB - 5032675620 _SEPTEMBER 2021.exe PID: 6552, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 5.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.3f6e188.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.4086d60.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.3f6e188.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.622420916.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.387513631.0000000003EA9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.625722721.0000000002EC2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHL AWB - 5032675620 _SEPTEMBER 2021.exe PID: 5996, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: DHL AWB - 5032675620 _SEPTEMBER 2021.exe PID: 6552, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading1OS Credential Dumping1Security Software Discovery211Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Input Capture1Process Discovery2Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Security Account ManagerVirtualization/Sandbox Evasion131SMB/Windows Admin SharesArchive Collected Data11Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSApplication Window Discovery1Distributed Component Object ModelData from Local System1Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery114SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      DHL AWB - 5032675620 _SEPTEMBER 2021.exe22%ReversingLabsByteCode-MSIL.Trojan.SnakeKeylogger

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      5.2.DHL AWB - 5032675620 _SEPTEMBER 2021.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://PoIpyH.com2%VirustotalBrowse
                      http://PoIpyH.com0%Avira URL Cloudsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.tiro.comi0%Avira URL Cloudsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.apache.org/licenses/LICENSE-2.0DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                        high
                        http://www.fontbureau.comDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                          high
                          http://www.fontbureau.com/designersGDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                            high
                            http://DynDns.comDynDNSDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designers/?DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bTheDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designers?DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                high
                                http://www.tiro.comDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmp, DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000003.361243845.000000000157C000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://PoIpyH.comDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmpfalse
                                • 2%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.com/designersDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.goodfont.co.krDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.comaDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.384448811.0000000001577000.00000004.00000040.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.carterandcone.comlDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sajatypeworks.comDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.typography.netDDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/cabarga.htmlNDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cn/cTheDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.galapagosdesign.com/staff/dennis.htmDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://fontfabrik.comDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cn/cnDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/frere-jones.htmlDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.jiyu-kobo.co.jp/DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleaseDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers8DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                        high
                                        https://api.ipify.org%GETMozilla/5.0DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        low
                                        http://www.fonts.comDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.sandoll.co.krDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.tiro.comiDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000003.361243845.000000000157C000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.urwpp.deDPleaseDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.zhongyicts.com.cnDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.sakkal.comDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.392302360.0000000006FB2000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://api.ipify.org%DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.625673123.0000000002EB2000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          low
                                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipDHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000000.00000002.387513631.0000000003EA9000.00000004.00000001.sdmp, DHL AWB - 5032675620 _SEPTEMBER 2021.exe, 00000005.00000002.622420916.0000000000402000.00000040.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown

                                          Contacted IPs

                                          No contacted IP infos

                                          General Information

                                          Joe Sandbox Version:33.0.0 White Diamond
                                          Analysis ID:483724
                                          Start date:15.09.2021
                                          Start time:12:15:13
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 8m 56s
                                          Hypervisor based Inspection enabled:false
                                          Report type:light
                                          Sample file name:DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                          Number of analysed new started processes analysed:20
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal100.troj.spyw.evad.winEXE@3/1@0/0
                                          EGA Information:Failed
                                          HDC Information:
                                          • Successful, ratio: 0% (good quality ratio 0%)
                                          • Quality average: 100%
                                          • Quality standard deviation: 0%
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Adjust boot time
                                          • Enable AMSI
                                          • Found application associated with file extension: .exe
                                          Warnings:
                                          Show All
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.

                                          Simulations

                                          Behavior and APIs

                                          TimeTypeDescription
                                          12:16:44API Interceptor718x Sleep call for process: DHL AWB - 5032675620 _SEPTEMBER 2021.exe modified

                                          Joe Sandbox View / Context

                                          IPs

                                          No context

                                          Domains

                                          No context

                                          ASN

                                          No context

                                          JA3 Fingerprints

                                          No context

                                          Dropped Files

                                          No context

                                          Created / dropped Files

                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL AWB - 5032675620 _SEPTEMBER 2021.exe.log
                                          Process:C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):1216
                                          Entropy (8bit):5.355304211458859
                                          Encrypted:false
                                          SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                          MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                          SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                          SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                          SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                          Malicious:true
                                          Reputation:high, very likely benign file
                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                          Static File Info

                                          General

                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Entropy (8bit):7.482062528543043
                                          TrID:
                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                          • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                          File name:DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                                          File size:721920
                                          MD5:d96d6c6caef758178386d9e0fc47b21a
                                          SHA1:8d90376c829099fc4e551d36e691b53b9a48a0cd
                                          SHA256:bd2b1d4a42425cd431ced38103c95651b9112a20ecb967640e1d79a83b051096
                                          SHA512:fcda56cdb75404292d257ecb9885f914f1024706feb2b6d1195ff7802b614d0bb96a0e85d1617424cb15824e08106244e4236e5db2fc2388d2e99be727f86d44
                                          SSDEEP:12288:aWWHCM2K4CEI/yzQs2TaIpIDW7HpnMk7CFnc7R6um8Cg8RZe+DFI:aK3CRMIpIDWlMef7fV8re+xI
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Aa..............0......n........... ........@.. .......................`............@................................

                                          File Icon

                                          Icon Hash:f1f0f4d0eecccc71

                                          Static PE Info

                                          General

                                          Entrypoint:0x4ab286
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                          Time Stamp:0x61419282 [Wed Sep 15 06:28:18 2021 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:v4.0.30319
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                          Entrypoint Preview

                                          Instruction
                                          jmp dword ptr [00402000h]
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al

                                          Data Directories

                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xab2340x4f.text
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xac0000x6b78.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xb40000xc.reloc
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                          Sections

                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x20000xa928c0xa9400False0.827673502123data7.55147580735IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                          .rsrc0xac0000x6b780x6c00False0.442527488426data5.09070609963IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .reloc0xb40000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                          Resources

                                          NameRVASizeTypeLanguageCountry
                                          RT_ICON0xac2000x668data
                                          RT_ICON0xac8780x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 1953594267, next used block 28725
                                          RT_ICON0xacb700x128GLS_BINARY_LSB_FIRST
                                          RT_ICON0xacca80xea8data
                                          RT_ICON0xadb600x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0
                                          RT_ICON0xae4180x568GLS_BINARY_LSB_FIRST
                                          RT_ICON0xae9900x25a8data
                                          RT_ICON0xb0f480x10a8data
                                          RT_ICON0xb20000x468GLS_BINARY_LSB_FIRST
                                          RT_GROUP_ICON0xb24780x84data
                                          RT_VERSION0xb250c0x46cdata
                                          RT_MANIFEST0xb29880x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                          Imports

                                          DLLImport
                                          mscoree.dll_CorExeMain

                                          Version Infos

                                          DescriptionData
                                          Translation0x0000 0x04b0
                                          LegalCopyrightCopyright 2008 - 2010
                                          Assembly Version1.3.0.0
                                          InternalNameProgre.exe
                                          FileVersion1.3.0.0
                                          CompanyNameWHC
                                          LegalTrademarks
                                          CommentsA little Tool where you can check the stats of your RYL - Risk Your Life - characters. Ruins of War version.
                                          ProductNameRYL Character Tool - RoW EU version
                                          ProductVersion1.3.0.0
                                          FileDescriptionRYL Character Tool - RoW EU version
                                          OriginalFilenameProgre.exe

                                          Network Behavior

                                          No network behavior found

                                          Code Manipulations

                                          Statistics

                                          Behavior

                                          Click to jump to process

                                          System Behavior

                                          General

                                          Start time:12:16:32
                                          Start date:15/09/2021
                                          Path:C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe'
                                          Imagebase:0xb40000
                                          File size:721920 bytes
                                          MD5 hash:D96D6C6CAEF758178386D9E0FC47B21A
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.384708060.0000000002EB2000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.387513631.0000000003EA9000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.387513631.0000000003EA9000.00000004.00000001.sdmp, Author: Joe Security
                                          Reputation:low

                                          General

                                          Start time:12:16:45
                                          Start date:15/09/2021
                                          Path:C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Users\user\Desktop\DHL AWB - 5032675620 _SEPTEMBER 2021.exe
                                          Imagebase:0xa10000
                                          File size:721920 bytes
                                          MD5 hash:D96D6C6CAEF758178386D9E0FC47B21A
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.625722721.0000000002EC2000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.622420916.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000002.622420916.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.625103449.0000000002E11000.00000004.00000001.sdmp, Author: Joe Security
                                          Reputation:low

                                          Disassembly

                                          Code Analysis

                                          Reset < >