Loading ...

Play interactive tourEdit tour

Windows Analysis Report DHL_AWB_DOCUMENT_pdf.exe

Overview

General Information

Sample Name:DHL_AWB_DOCUMENT_pdf.exe
Analysis ID:500841
MD5:27e7a44ab2f5d2c40c374d5893257ac5
SHA1:b0c7952addaa502e6c1dbea7474e534f2264742f
SHA256:fa38ec9464602a1727813004fc616d9d0359c37da01b7d07c3e38784c0b2a46d
Tags:DHLexeHawkEye
Infos:

Most interesting Screenshot:

Detection

HawkEye MailPassView
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected MailPassView
Yara detected HawkEye Keylogger
Malicious sample detected (through community Yara rule)
Yara detected AntiVM3
Detected HawkEye Rat
Sample uses process hollowing technique
Initial sample is a PE file and has a suspicious name
Writes to foreign memory regions
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file registry)
Allocates memory in foreign processes
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Yara detected WebBrowserPassView password recovery tool
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to steal Instant Messenger accounts or passwords
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Yara detected Credential Stealer
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Enables debug privileges
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • DHL_AWB_DOCUMENT_pdf.exe (PID: 6808 cmdline: 'C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe' MD5: 27E7A44AB2F5D2C40C374D5893257AC5)
    • schtasks.exe (PID: 5140 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\RQXCXKwIG' /XML 'C:\Users\user\AppData\Local\Temp\tmpCC16.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 5268 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • DHL_AWB_DOCUMENT_pdf.exe (PID: 5584 cmdline: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe MD5: 27E7A44AB2F5D2C40C374D5893257AC5)
      • vbc.exe (PID: 5484 cmdline: 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp9660.tmp' MD5: C63ED21D5706A527419C9FBD730FFB2E)
      • vbc.exe (PID: 1256 cmdline: 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp93FB.tmp' MD5: C63ED21D5706A527419C9FBD730FFB2E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmpJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
    00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmpJoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security
      00000008.00000002.617994550.000000000335E000.00000004.00000001.sdmpJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
        00000000.00000002.411663887.0000000003DF4000.00000004.00000001.sdmpMAL_HawkEye_Keylogger_Gen_Dec18Detects HawkEye Keylogger RebornFlorian Roth
        • 0x87ede:$s1: HawkEye Keylogger
        • 0x87f47:$s1: HawkEye Keylogger
        • 0x81321:$s2: _ScreenshotLogger
        • 0x812ee:$s3: _PasswordStealer
        00000000.00000002.411663887.0000000003DF4000.00000004.00000001.sdmpJoeSecurity_HawkEyeYara detected HawkEye KeyloggerJoe Security
          Click to see the 24 entries

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          23.2.vbc.exe.400000.0.raw.unpackAPT_NK_BabyShark_KimJoingRAT_Apr19_1Detects BabyShark KimJongRATFlorian Roth
          • 0x147b0:$a1: logins.json
          • 0x14710:$s3: SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_login
          • 0x14f34:$s4: \mozsqlite3.dll
          • 0x137a4:$s5: SMTP Password
          23.2.vbc.exe.400000.0.raw.unpackJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
            8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5890.2.unpackAPT_NK_BabyShark_KimJoingRAT_Apr19_1Detects BabyShark KimJongRATFlorian Roth
            • 0x696fa:$a1: logins.json
            • 0x6965a:$s3: SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_login
            • 0x69e7e:$s4: \mozsqlite3.dll
            • 0x686ee:$s5: SMTP Password
            8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5890.2.unpackJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
              8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5890.2.unpackJoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security
                Click to see the 54 entries

                Sigma Overview

                No Sigma rule has matched

                Jbx Signature Overview

                Click to jump to signature section

                Show All Signature Results
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                Source: Binary string: c:\Projects\VS2005\WebBrowserPassView\Command-Line\WebBrowserPassView.pdb source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, vbc.exe
                Source: Binary string: c:\Projects\VS2005\mailpv\Command-Line\mailpv.pdb source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, vbc.exe
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0040938F FindFirstFileW,FindNextFileW,wcslen,wcslen,
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00408CAC FindFirstFileW,FindNextFileW,FindClose,
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 23_2_0040702D FindFirstFileA,FindNextFileA,strlen,strlen,
                Source: vbc.exe, 0000000A.00000002.428619923.00000000021B0000.00000004.00000001.sdmpString found in binary or memory: ?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=3005540662929;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7859736938632;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7859736938632;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=9774759596232;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=9774759596232;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://login.live.com/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com&uaid=ab104b93-3a7d-4cc3-b5fe-9fa9f0462c64&partnerId=retailstore2https://login.live.com/me.srfhttp://cookies.onetrust.mgr.consensu.org/?name=euconsent&value=&expire=0&isFirstRequest=truehttp://cookies.onetrust.mgr.consensu.org/https://www.microsoft.com/en-us/welcomeie11/welcomeie11https://www.microsoft.com/store/buy/cartcounthttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
                Source: vbc.exe, 0000000A.00000002.428619923.00000000021B0000.00000004.00000001.sdmpString found in binary or memory: ?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=3005540662929;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7859736938632;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7859736938632;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=9774759596232;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=9774759596232;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://login.live.com/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com&uaid=ab104b93-3a7d-4cc3-b5fe-9fa9f0462c64&partnerId=retailstore2https://login.live.com/me.srfhttp://cookies.onetrust.mgr.consensu.org/?name=euconsent&value=&expire=0&isFirstRequest=truehttp://cookies.onetrust.mgr.consensu.org/https://www.microsoft.com/en-us/welcomeie11/welcomeie11https://www.microsoft.com/store/buy/cartcounthttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000002.428216908.0000000000400000.00000040.00000001.sdmpString found in binary or memory: @dllhost.exetaskhost.exetaskhostex.exebhvContainersContainerIdNameHistoryContainer_%I64dAccessCountCreationTimeExpiryTimeAccessedTimeModifiedTimeUrlEntryIDvisited:Microsoft\Windows\WebCache\WebCacheV01.datMicrosoft\Windows\WebCache\WebCacheV24.dat0123456789ABCDEFURL index.datSoftware\Microsoft\Internet Explorer\IntelliForms\Storage2https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000002.428216908.0000000000400000.00000040.00000001.sdmpString found in binary or memory: @dllhost.exetaskhost.exetaskhostex.exebhvContainersContainerIdNameHistoryContainer_%I64dAccessCountCreationTimeExpiryTimeAccessedTimeModifiedTimeUrlEntryIDvisited:Microsoft\Windows\WebCache\WebCacheV01.datMicrosoft\Windows\WebCache\WebCacheV24.dat0123456789ABCDEFURL index.datSoftware\Microsoft\Internet Explorer\IntelliForms\Storage2https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
                Source: vbc.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
                Source: vbc.exe, 0000000A.00000003.427396423.00000000021AE000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0https://www.google.com/chrome/thank-you.htmlabout:blankhttps://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3005540662929;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://go.microsoft.com/fwlink/?LinkId=517287https://go.microsoft.com/fwlink/https://go.microsoft.com/fwlink/?LinkId=838604https://go.microsoft.com/fwlink/p/?LinkId=255141https://go.microsoft.com/fwlink/p/https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=7&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.phphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=199&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://contextual.media.net/medianet.phphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=348&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=2&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttp://www.msn.com/?ocid=iehphttp://www.msn.com/http://www.msn.com/de-ch/?ocid=iehphttp://www.msn.com/de-ch/https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3005540662929;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://www.microsoft.com/en-us/welcomeie11/https://www.microsoft.com/en-us/edge?form=MA13DL&OCID=MA13DLhttps://www.microsoft.com/en-us/edgehttps://www.microsoft.com/edge/?form=MA13DL&OCID=MA13DLhttps://www.microsoft.com/edge/https://www.microsoft.com/en-us/edge/?form=MA13DL&OCID=MA13DLhttps://www.microsoft.com/en-us/edge/http://go.microsoft.com/fwlink/?LinkId=838604http://go.microsoft.com/fwlink/http://go.microsoft.com/fwlink/p/?LinkId=255141http://go.microsoft.com/fwlink/p/res://C:\Windows\system32\mmcndmgr.dll/views.htmhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=3005540662929;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=3005540662929;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7859736938632;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7859736938632;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.c
                Source: vbc.exe, 0000000A.00000003.427396423.00000000021AE000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0https://www.google.com/chrome/thank-you.htmlabout:blankhttps://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3005540662929;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://go.microsoft.com/fwlink/?LinkId=517287https://go.microsoft.com/fwlink/https://go.microsoft.com/fwlink/?LinkId=838604https://go.microsoft.com/fwlink/p/?LinkId=255141https://go.microsoft.com/fwlink/p/https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=7&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.phphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=199&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://contextual.media.net/medianet.phphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=348&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=2&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttp://www.msn.com/?ocid=iehphttp://www.msn.com/http://www.msn.com/de-ch/?ocid=iehphttp://www.msn.com/de-ch/https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3005540662929;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://www.microsoft.com/en-us/welcomeie11/https://www.microsoft.com/en-us/edge?form=MA13DL&OCID=MA13DLhttps://www.microsoft.com/en-us/edgehttps://www.microsoft.com/edge/?form=MA13DL&OCID=MA13DLhttps://www.microsoft.com/edge/https://www.microsoft.com/en-us/edge/?form=MA13DL&OCID=MA13DLhttps://www.microsoft.com/en-us/edge/http://go.microsoft.com/fwlink/?LinkId=838604http://go.microsoft.com/fwlink/http://go.microsoft.com/fwlink/p/?LinkId=255141http://go.microsoft.com/fwlink/p/res://C:\Windows\system32\mmcndmgr.dll/views.htmhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=3005540662929;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=3005540662929;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7859736938632;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7859736938632;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.c
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpString found in binary or memory: http://bot.whatismyipaddress.com/
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertECCSecureServerCA.crt0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2ExtendedValidationServerCA.crt0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2HighAssuranceServerCA.crt0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA.crt0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSecureSiteECCCA-1.crt0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://cookies.onetrust.mgr.consensu.org/?name=euconsent&value=&expire=0&isFirstRequest=true
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://cookies.onetrust.mgr.consensu.org/onetrust-logo.svg
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl.pki.goog/GTS1O1core.crl0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl.pki.goog/GTSGIAG3.crl0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl.pki.goog/gsr2/gsr2.crl0?
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertSecureSiteECCCA-1.crl0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl3.digicert.com/sha2-ev-server-g2.crl04
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl3.digicert.com/sha2-ha-server-g6.crl04
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl3.digicert.com/ssca-ecc-g1.crl0.
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl3.digicert.com/ssca-sha2-g6.crl0/
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertSecureSiteECCCA-1.crl0L
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl4.digicert.com/sha2-ev-server-g2.crl0K
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl4.digicert.com/sha2-ha-server-g6.crl0L
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl4.digicert.com/ssca-ecc-g1.crl0L
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://crl4.digicert.com/ssca-sha2-g6.crl0L
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.350023260.0000000005BDD000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com1
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://google.com/chrome
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://images.outbrainimg.com/transform/v3/eyJpdSI6IiIsIml1ZSI6Imh0dHA6Ly9pbWFnZXMyLnplbWFudGEuY29tL
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://images.outbrainimg.com/transform/v3/eyJpdSI6IjIwZTg0ZTY4NTUwZTU4OGJhMzFmNmI5YjE4N2E4NDAyZWVmO
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://images.outbrainimg.com/transform/v3/eyJpdSI6IjJhM2VjZmJmYzJjMzAzZjVjMGM1MjhiNDZjYWEyNDY0MGI2M
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://images.outbrainimg.com/transform/v3/eyJpdSI6Ijk4OGQ1ZDgwMWE2ODQ2NDNkM2ZkMmYyMGEwOTgwMWQ3MDE2Z
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://images.outbrainimg.com/transform/v3/eyJpdSI6ImQ1Y2M3ZjUxNTk0ZjI1ZWI5NjQxNjllMjcxMDliYzA5MWY4N
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA61Ofl?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA7XCQ3?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AABzUSt?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADsAOZ?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADsZuW?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADuTp7?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADuZko?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADv4Ge?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADv842?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADv9IZ?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADvbPR?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADvbce?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADvhNP?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADvhax?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADvqEs?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADvuGs?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADvzqT?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyuliQ?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzjSw3?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB16g6qc?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17milU?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB18T33l?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xDME?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xGDT?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xMWp?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xaUu?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xssM?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xzm6?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yF6n?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yFoT?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yG8H?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yKf2?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19ylKx?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yuvA?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yxVU?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1kc8s?m=6&o=true&u=true&n=true&w=30&h=30
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB6Ma4a?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB7hjL?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBMQmHU?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBMVUFn?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBO5Geh?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBPfCZL?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBRUB0d?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBS0Ogx?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBVuaWG?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBVuddh?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBWoHwx?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBX2afX?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBih5H?m=6&o=true&u=true&n=true&w=30&h=30
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBkwUr?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBnYSFZ?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BByBEMv?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0:
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0B
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0E
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0F
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0K
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0M
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0R
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://ocsp.msocsp.com0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://ocsp.pki.goog/GTSGIAG30
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://ocsp.pki.goog/gsr202
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://ocsp.pki.goog/gts1o1core0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0#
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0M
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://pki.goog/gsr2/GTSGIAG3.crt0)
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpString found in binary or memory: http://pomf.cat/upload.php
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.411663887.0000000003DF4000.00000004.00000001.sdmp, DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.613924819.0000000000402000.00000040.00000001.sdmpString found in binary or memory: http://pomf.cat/upload.php&https://a.pomf.cat/
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpString found in binary or memory: http://pomf.cat/upload.phpCContent-Disposition:
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.409575896.0000000002CF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/2366737e/webcore/externalscripts/oneTrust/ski
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/5445db85/webcore/externalscripts/oneTrust/de-
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquer
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/css/3bf20fde-50425371/directi
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/css/f60532dd-3aac3bb8/directi
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/3bf20fde-2923b6c2/directio
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/3bf20fde-b532f4eb/directio
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/f60532dd-2923b6c2/directio
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/f60532dd-f8dd99d9/directio
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/81/58b810.gif
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/86/2042ed.woff
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA61Ofl.img?h=16&w=16&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA7XCQ3.img?h=16&w=16&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AABzUSt.img?h=368&w=622
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADsAOZ.img?h=333&w=311
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADsZuW.img?h=166&w=310
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADuTp7.img?h=333&w=311
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADuZko.img?h=75&w=100&
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADv4Ge.img?h=75&w=100&
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADv842.img?h=250&w=300
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADv9IZ.img?h=75&w=100&
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADvbPR.img?h=250&w=300
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADvbce.img?h=166&w=310
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADvhNP.img?h=166&w=310
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADvhax.img?h=166&w=310
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADvqEs.img?h=166&w=310
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADvuGs.img?h=333&w=311
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADvzqT.img?h=166&w=310
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyuliQ.img?h=16&w=16&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAzjSw3.img?h=16&w=16&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB16g6qc.img?h=27&w=27&
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17milU.img?h=16&w=16&
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB18T33l.img?h=333&w=31
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xDME.img?h=75&w=100
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xGDT.img?h=166&w=31
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xMWp.img?h=75&w=100
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xaUu.img?h=166&w=31
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xssM.img?h=75&w=100
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xzm6.img?h=250&w=30
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yF6n.img?h=333&w=31
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yFoT.img?h=75&w=100
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yG8H.img?h=166&w=31
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yKf2.img?h=75&w=100
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19ylKx.img?h=75&w=100
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yuvA.img?h=250&w=30
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yxVU.img?h=166&w=31
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1kc8s.img?m=6&o=true&
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB6Ma4a.img?h=16&w=16&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hjL.img?h=16&w=16&m=
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBMQmHU.img?h=16&w=16&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBMVUFn.img?h=16&w=16&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBO5Geh.img?h=16&w=16&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBRUB0d.img?h=16&w=16&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBS0Ogx.img?h=75&w=100&
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuaWG.img?h=16&w=16&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuddh.img?h=16&w=16&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBWoHwx.img?h=27&w=27&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&w=27&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBih5H.img?m=6&o=true&u
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBkwUr.img?h=16&w=16&m=
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnYSFZ.img?h=16&w=16&m
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BByBEMv.img?h=16&w=16&m
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.406489410.0000000005BA0000.00000004.00000001.sdmpString found in binary or memory: http://www.agfamonotype.D
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.409575896.0000000002CF1000.00000004.00000001.sdmpString found in binary or memory: http://www.collada.org/2005/11/COLLADASchema9Done
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.358176831.0000000005BBF000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.359159942.0000000005BB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html(
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.361351607.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comals
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.361351607.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comalsF
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.361351607.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comalsL
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.406489410.0000000005BA0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.como?
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.406489410.0000000005BA0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comttvaE
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.349317588.0000000005BDD000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.349317588.0000000005BDD000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com8
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.352865117.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.c
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.352050203.0000000005BB1000.00000004.00000001.sdmp, DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.351567372.0000000005BA3000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.351461656.0000000005BA3000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnF
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.352050203.0000000005BB1000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnaF
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.351567372.0000000005BA3000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnrmX
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.351567372.0000000005BA3000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnt-b
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355152421.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355814566.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/)
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355152421.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp//typ?
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355814566.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/://w
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355381871.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/L
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355152421.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.354690233.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/a
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355381871.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/h
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355381871.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355152421.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/a
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355381871.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/s/t
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355814566.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/w
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355152421.0000000005BA6000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/~
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://www.msn.com
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://www.msn.com/
                Source: vbc.exe, 0000000A.00000003.426541326.0000000002191000.00000004.00000001.sdmp, bhvFA16.tmp.10.drString found in binary or memory: http://www.msn.com/?ocid=iehp
                Source: vbc.exe, 0000000A.00000003.427396423.00000000021AE000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.426355600.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425913164.00000000021A3000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425947836.00000000021AD000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/?ocid=iehphttp://www.msn.com/http://www.msn.com/de-ch/?ocid=iehphttp://www.msn.co
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://www.msn.com/de-ch/?ocid=iehp
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://www.msn.com/de-ch/entertainment/_h/c920645c/webcore/externalscripts/oneTrustV2/consent/55a804
                Source: bhvFA16.tmp.10.drString found in binary or memory: http://www.msn.com/de-ch/entertainment/_h/c920645c/webcore/externalscripts/oneTrustV2/scripttemplate
                Source: vbc.exe, 0000000A.00000002.428156905.000000000019C000.00000004.00000001.sdmpString found in binary or memory: http://www.nirsoft.net
                Source: vbc.exe, vbc.exe, 00000017.00000002.551755492.0000000000400000.00000040.00000001.sdmpString found in binary or memory: http://www.nirsoft.net/
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.348950847.000000000146D000.00000004.00000001.sdmp, DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.348950847.000000000146D000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comenznd
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.348950847.000000000146D000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comiv
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.356464733.0000000005BBF000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.356383567.0000000005BBF000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.comc
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.352624849.0000000005BA4000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.357827016.0000000005BBF000.00000004.00000001.sdmp, DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.361646762.0000000005BBF000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.357827016.0000000005BBF000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.dep(
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=9774759596232;g
                Source: vbc.exe, 0000000A.00000003.427396423.00000000021AE000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.426355600.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000002.428619923.00000000021B0000.00000004.00000001.sdmp, bhvFA16.tmp.10.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=30055406629
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7859736
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpString found in binary or memory: https://a.pomf.cat/
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3005540662929;gt
                Source: vbc.exe, 0000000A.00000003.426179059.0000000002191000.00000004.00000001.sdmp, bhvFA16.tmp.10.drString found in binary or memory: https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3005540662929;gtm=
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://amp.azure.net/libs/amp/1.8.0/azuremediaplayer.min.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://arc.msn.com/v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=314559&adm=
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC54c8a2b02c3446f48a60b41e8a5ff47
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC5bdddb231cf54f958a5b6e76e9d8eee
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC828bc1cde9f04b788c98b5423157734
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC9b2d2bc73c8a4a1d8dd5c3d69b6634a
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCc13122162a9a46c3b4cbf05ffccde0f
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCc71c68d7b8f049b6a6f3b669bd5d00c
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCee0d4d5fd4424c8390d703b105f82c3
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCfd484f9188564713bbc5d13d862ebbf
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/launch-EN7b3d710ac67a4a1195648458258f97dd.min.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://az416426.vo.msecnd.net/scripts/a/ai.0.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://contextual.media.net/
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://contextual.media.net/48/nrrV18753.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://contextual.media.net/__media__/js/util/nrrV9140.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
                Source: vbc.exe, 0000000A.00000003.426107043.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425835768.00000000021A3000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.426519624.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.427396423.00000000021AE000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.426355600.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425913164.00000000021A3000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425947836.00000000021AD000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.phphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                Source: vbc.exe, 0000000A.00000003.426107043.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425835768.00000000021A3000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.426519624.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.427396423.00000000021AE000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.426355600.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425913164.00000000021A3000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425947836.00000000021AD000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://c
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://cvision.media.net/new/286x175/2/189/134/171/257b11a9-f3a3-4bb3-9298-c791f456f3d0.jpg?v=9
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://cvision.media.net/new/286x175/3/248/152/169/520bb037-5f8d-42d6-934b-d6ec4a6832e8.jpg?v=9
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://cvision.media.net/new/300x300/2/189/9/46/83cfba42-7d45-4670-a4a7-a3211ca07534.jpg?v=9
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://cvision.media.net/new/300x300/3/167/174/27/39ab3103-8560-4a55-bfc4-401f897cf6f2.jpg?v=9
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://cvision.media.net/new/300x300/3/237/70/222/47ef75a1-aa03-4dce-a349-91d6a5ed47bb.jpg?v=9
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7B9B620FEE
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlI3K.woff
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94bt3.woff
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v20/KFOlCnqEu92Fr1MmEU9vAA.woff
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v20/KFOmCnqEu92Fr1Me5g.woff
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DnuZ
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Dnv6
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Dnwt
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DsDH
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FBmQ
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FBmV
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FBmZ
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FGwC
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4n1yl
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4n4cm
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ncJ7
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ncJa
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4nqTh
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sQww?ver=37ff
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tD2S
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tG3O
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tIoW
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tIoY
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tKUA
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tMOD
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tMOM
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tQVa
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4u1kF
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ubMD
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4wqj5
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4zuiC
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWeTGO?ver=8c74&q=90&m=
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                Source: vbc.exe, 0000000A.00000003.426179059.0000000002191000.00000004.00000001.sdmp, bhvFA16.tmp.10.drString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                Source: vbc.exeString found in binary or memory: https://login.yahoo.com/config/login
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/16.000.28230.00/MeControl.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://mem.gfx.ms/me/MeControl/10.19168.0/en-US/meBoot.min.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://mem.gfx.ms/me/MeControl/10.19168.0/en-US/meCore.min.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://mem.gfx.ms/meversion?partner=RetailStore2&market=en-us&uhf=1
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://mwf-service.akamaized.net/mwf/css/bundle/1.57.0/west-european/default/mwf-main.min.css
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://mwf-service.akamaized.net/mwf/js/bundle/1.57.0/mwf-auto-init-main.var.min.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://optanon.blob.core.windows.net/skins/4.1.0/default_flat_top_two_button_black/v2/css/optanon.c
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://optanon.blob.core.windows.net/skins/4.1.0/default_flat_top_two_button_black/v2/images/cookie
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://pki.goog/repository/0
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RE4sQBc
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://srtb.msn.com/auction?a=de-ch&b=fa1a6a09db4c4f6fbf480b78c51caf60&c=MSN&d=http%3A%2F%2Fwww.msn
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://statics-marketingsites-neu-ms-com.akamaized.net/statics/override.css?c=7
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.digicert.com/CPS0
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google-analytics.com/analytics.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=GTM-N7S69J3&cid=1824632442.1601478955
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/
                Source: vbc.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/application/x-msdownloadC:
                Source: vbc.exe, 0000000A.00000003.426107043.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425835768.00000000021A3000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.426519624.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.427396423.00000000021AE000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.426355600.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425947836.00000000021AD000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/css/main.v2.min.css
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/css/main.v3.min.css
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/app-store-download.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/chrome-logo.svg
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/chrome_safari-behavior.jpg
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/chrome_throbber_fast.gif
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/cursor-replay.cur
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/download-browser/big_pixel_phone.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/download-browser/pixel_phone.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/download-browser/pixel_tablet.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/google-chrome-logo.jpg
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/google-logo-one-color.jpg
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-description-white-blue-bg.jpg
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-fb.jpg
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-file-download.jpg
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-help.jpg
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-twitter.jpg
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-youtube.jpg
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/folder-applications.svg
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/google-play-download.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/google-beta.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/google-canary.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/google-dev.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/google-enterprise.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/hero-anim-bottom-left.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/hero-anim-middle.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/hero-anim-top-right.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/homepage_features.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/homepage_privacy.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/homepage_tools.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/laptop_desktop.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/icon-announcement.svg
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/icon-file-download.svg
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/mac-ico.png
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/images/thank-you/thankyou-animation.json
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/js/installer.min.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/static/js/main.v2.min.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0
                Source: vbc.exe, 0000000A.00000003.426107043.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425913164.00000000021A3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0https:/
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion_async.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.googleadservices.com/pagead/p3p.xml
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-26908291-4
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=GTM-PZ6TRJB
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.gstatic.com/external_hosted/autotrack/autotrack.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.gstatic.com/external_hosted/modernizr/modernizr.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.gstatic.com/external_hosted/scrollmagic/ScrollMagic.min.js
                Source: bhvFA16.tmp.10.drString found in binary or memory: https://www.gstatic.com/external_hosted/scrollmagic/animation.gsap.min.js

                Key, Mouse, Clipboard, Microphone and Screen Capturing:

                barindex
                Yara detected HawkEye KeyloggerShow sources
                Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.402ac80.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.411663887.0000000003DF4000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.413371192.0000000003F3C000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.613924819.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 6808, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 5584, type: MEMORYSTR
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0040F078 OpenClipboard,GetLastError,DeleteFileW,

                System Summary:

                barindex
                Malicious sample detected (through community Yara rule)Show sources
                Source: 23.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5890.2.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.59d834a.4.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4b0dbda.0.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4b0dbda.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.raw.unpack, type: UNPACKEDPEMatched rule: HawkEye v9 Payload Author: ditekshen
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.59d834a.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.42e1990.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5bd5.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.42e1990.2.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: HawkEye v9 Payload Author: ditekshen
                Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5890.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 23.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.unpack, type: UNPACKEDPEMatched rule: HawkEye v9 Payload Author: ditekshen
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5980000.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.402ac80.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.402ac80.2.raw.unpack, type: UNPACKEDPEMatched rule: HawkEye v9 Payload Author: ditekshen
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5980345.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5980000.6.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.4245950.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 00000000.00000002.411663887.0000000003DF4000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
                Source: 00000000.00000002.413371192.0000000003F3C000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
                Source: 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
                Source: 00000008.00000002.613924819.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
                Source: 00000017.00000002.551755492.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: 00000008.00000002.619031454.0000000005980000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                Source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 6808, type: MEMORYSTRMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
                Source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 5584, type: MEMORYSTRMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
                Initial sample is a PE file and has a suspicious nameShow sources
                Source: initial sampleStatic PE information: Filename: DHL_AWB_DOCUMENT_pdf.exe
                Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                Source: 23.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5890.2.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.59d834a.4.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4b0dbda.0.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4b0dbda.0.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_NET_NAME_ConfuserEx author = Arnim Rupp, description = Detects ConfuserEx packed file, reference = https://github.com/yck1509/ConfuserEx, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = 2021-01-22, modified = 2021-01-25
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.raw.unpack, type: UNPACKEDPEMatched rule: HawkEyev9 author = ditekshen, description = HawkEye v9 Payload, cape_type = HawkEyev9 Payload
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.59d834a.4.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.42e1990.2.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5bd5.1.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.42e1990.2.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_NET_NAME_ConfuserEx author = Arnim Rupp, description = Detects ConfuserEx packed file, reference = https://github.com/yck1509/ConfuserEx, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = 2021-01-22, modified = 2021-01-25
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: HawkEyev9 author = ditekshen, description = HawkEye v9 Payload, cape_type = HawkEyev9 Payload
                Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5890.2.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 23.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.unpack, type: UNPACKEDPEMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.unpack, type: UNPACKEDPEMatched rule: SUSP_NET_NAME_ConfuserEx author = Arnim Rupp, description = Detects ConfuserEx packed file, reference = https://github.com/yck1509/ConfuserEx, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = 2021-01-22, modified = 2021-01-25
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.unpack, type: UNPACKEDPEMatched rule: HawkEyev9 author = ditekshen, description = HawkEye v9 Payload, cape_type = HawkEyev9 Payload
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5980000.6.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.402ac80.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.402ac80.2.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_NET_NAME_ConfuserEx author = Arnim Rupp, description = Detects ConfuserEx packed file, reference = https://github.com/yck1509/ConfuserEx, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = 2021-01-22, modified = 2021-01-25
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.402ac80.2.raw.unpack, type: UNPACKEDPEMatched rule: HawkEyev9 author = ditekshen, description = HawkEye v9 Payload, cape_type = HawkEyev9 Payload
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5980345.5.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5980000.6.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.4245950.3.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 00000000.00000002.411663887.0000000003DF4000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
                Source: 00000000.00000002.413371192.0000000003F3C000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
                Source: 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
                Source: 00000008.00000002.613924819.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
                Source: 00000017.00000002.551755492.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: 00000008.00000002.619031454.0000000005980000.00000004.00020000.sdmp, type: MEMORYMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                Source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 6808, type: MEMORYSTRMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
                Source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 5584, type: MEMORYSTRMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_00884EAE
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_02ADC65C
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_02ADE8C8
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_02ADE8D8
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_071E2388
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_071E0040
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_071E4D38
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_071EE7D8
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_071EE7E8
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_071E2379
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_00E44EAE
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03102068
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_031050B0
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_031004E0
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03109900
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_031038E6
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03109F63
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03106FE7
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03100C48
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03109118
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03104178
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03104168
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_031071F0
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_0310560A
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03104519
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03100527
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03104528
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03100562
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103567
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103568
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_031005A6
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_031005ED
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103B1E
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103B60
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103BCE
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103BF1
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103A02
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103A77
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103AAA
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103ADD
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103981
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_031039D7
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_031029F8
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_031029E9
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03107838
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03107848
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03105878
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03105868
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_031048D0
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_031098F3
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_031048E0
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03101F6F
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03101F89
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103E1A
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03108E08
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103E75
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103D40
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103DA0
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103DDD
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103C1D
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03100C35
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_03103C73
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06161295
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06160EA8
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06160778
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06161415
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_061614DD
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_0616125A
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06161667
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_061612D5
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_0616170B
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06161134
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06161174
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_061762B8
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06174310
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06174C00
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_0617FBC0
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_0617C2B8
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_0617C2C8
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06179090
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06179080
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06173FC0
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06178B70
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06178B6B
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0044900F
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_004042EB
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00414281
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00410291
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_004063BB
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00415624
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0041668D
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0040477F
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0040487C
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0043589B
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0043BA9D
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0043FBD3
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 23_2_00404DE5
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 23_2_00404E56
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 23_2_00404EC7
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 23_2_00404F58
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 23_2_0040BF6B
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00415F19 appears 34 times
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 0044468C appears 36 times
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 004162C2 appears 87 times
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00412084 appears 39 times
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00444B90 appears 36 times
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 0041607A appears 66 times
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 004083D6 appears 32 times
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06161398 NtUnmapViewOfSection,
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0040978A memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,
                Source: DHL_AWB_DOCUMENT_pdf.exeBinary or memory string: OriginalFilename vs DHL_AWB_DOCUMENT_pdf.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.411663887.0000000003DF4000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUI.dll< vs DHL_AWB_DOCUMENT_pdf.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.409575896.0000000002CF1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameReborn Stub.exe" vs DHL_AWB_DOCUMENT_pdf.exe
                Source: DHL_AWB_DOCUMENT_pdf.exeBinary or memory string: OriginalFilename vs DHL_AWB_DOCUMENT_pdf.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameWebBrowserPassView.exeF vs DHL_AWB_DOCUMENT_pdf.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.613924819.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameReborn Stub.exe" vs DHL_AWB_DOCUMENT_pdf.exe
                Source: DHL_AWB_DOCUMENT_pdf.exeBinary or memory string: OriginalFilenameISubcategoryMembershipEnt.exe2 vs DHL_AWB_DOCUMENT_pdf.exe
                Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: RQXCXKwIG.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeFile read: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeJump to behavior
                Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: unknownProcess created: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe 'C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe'
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\RQXCXKwIG' /XML 'C:\Users\user\AppData\Local\Temp\tmpCC16.tmp'
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp9660.tmp'
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp93FB.tmp'
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\RQXCXKwIG' /XML 'C:\Users\user\AppData\Local\Temp\tmpCC16.tmp'
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp9660.tmp'
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp93FB.tmp'
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT ProcessorId FROM Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeSystem information queried: HandleInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeFile created: C:\Users\user\AppData\Roaming\RQXCXKwIG.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\tmpCC16.tmpJump to behavior
                Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@10/7@0/1
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00418073 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, vbc.exeBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, vbc.exeBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000002.428216908.0000000000400000.00000040.00000001.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, vbc.exeBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, vbc.exeBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, vbc.exeBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, vbc.exeBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00417BE9 GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00413424 CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,QueryFullProcessImageNameW,QueryFullProcessImageNameW,CloseHandle,free,Process32NextW,CloseHandle,
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5268:120:WilError_01
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMutant created: \Sessions\1\BaseNamedObjects\0afb590f-6441-4e30-9017-486274a19cc9
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMutant created: \Sessions\1\BaseNamedObjects\YzsnRqeLniovNXgKemsdqHqzhj
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_004141E0 FindResourceW,SizeofResource,LoadResource,LockResource,
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                Source: Binary string: c:\Projects\VS2005\WebBrowserPassView\Command-Line\WebBrowserPassView.pdb source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, vbc.exe
                Source: Binary string: c:\Projects\VS2005\mailpv\Command-Line\mailpv.pdb source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, vbc.exe

                Data Obfuscation:

                barindex
                .NET source code contains potential unpackerShow sources
                Source: DHL_AWB_DOCUMENT_pdf.exe, Clootils/MainForm.cs.Net Code: ExceptionFromErrorCode System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: RQXCXKwIG.exe.0.dr, Clootils/MainForm.cs.Net Code: ExceptionFromErrorCode System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.880000.0.unpack, Clootils/MainForm.cs.Net Code: ExceptionFromErrorCode System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 0.0.DHL_AWB_DOCUMENT_pdf.exe.880000.0.unpack, Clootils/MainForm.cs.Net Code: ExceptionFromErrorCode System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.e40000.1.unpack, Clootils/MainForm.cs.Net Code: ExceptionFromErrorCode System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 8.0.DHL_AWB_DOCUMENT_pdf.exe.e40000.0.unpack, Clootils/MainForm.cs.Net Code: ExceptionFromErrorCode System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_0310326C push ss; retf
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_031032F5 push ss; retf
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06161A16 push es; retf
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_06177CDC push es; ret
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00444975 push ecx; ret
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00444B90 push eax; ret
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00444B90 push eax; ret
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00448E74 push eax; ret
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0042CF44 push ebx; retf 0042h
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 23_2_00412341 push ecx; ret
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 23_2_00412360 push eax; ret
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 23_2_00412360 push eax; ret
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_004443B0 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                Source: initial sampleStatic PE information: section name: .text entropy: 7.87928280885
                Source: initial sampleStatic PE information: section name: .text entropy: 7.87928280885
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeFile created: C:\Users\user\AppData\Roaming\RQXCXKwIG.exeJump to dropped file

                Boot Survival:

                barindex
                Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\RQXCXKwIG' /XML 'C:\Users\user\AppData\Local\Temp\tmpCC16.tmp'
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00443A61 memset,wcscpy,memset,wcscpy,wcscat,wcscpy,wcscat,wcscpy,wcscat,GetModuleHandleW,LoadLibraryExW,LoadLibraryW,LoadLibraryW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion:

                barindex
                Yara detected AntiVM3Show sources
                Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.2d14550.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.409575896.0000000002CF1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 6808, type: MEMORYSTR
                Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.409575896.0000000002CF1000.00000004.00000001.sdmp, DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.409575896.0000000002CF1000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: WIRESHARK.EXE
                Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT MacAddress FROM Win32_NetworkAdapterConfiguration
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe TID: 6812Thread sleep time: -37040s >= -30000s
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe TID: 6828Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe TID: 5432Thread sleep count: 127 > 30
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe TID: 5432Thread sleep time: -127000s >= -30000s
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe TID: 6348Thread sleep count: 129 > 30
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe TID: 6348Thread sleep time: -129000s >= -30000s
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeLast function: Thread delayed
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0040978A memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT ProcessorId FROM Win32_Processor
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information queried: ProcessInformation
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0041829C memset,GetSystemInfo,
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0040938F FindFirstFileW,FindNextFileW,wcslen,wcslen,
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00408CAC FindFirstFileW,FindNextFileW,FindClose,
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 23_2_0040702D FindFirstFileA,FindNextFileA,strlen,strlen,
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeThread delayed: delay time: 37040
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeThread delayed: delay time: 922337203685477
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.409575896.0000000002CF1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.409575896.0000000002CF1000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.409575896.0000000002CF1000.00000004.00000001.sdmpBinary or memory string: vmware
                Source: bhvFA16.tmp.10.drBinary or memory string: https://arc.msn.com/v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=314559&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:BE8AB8DF-DCD1-3523-4A95-3A04EAFF1CBA&ctry=US&time=20211012T173842Z&lc=en-US&pl=en-US&idtp=mid&uid=b029da70-c67b-4a7e-9bd5-517f7e302ed9&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=2cf21f43b8574792b377c11fc4d060c8&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1206586&metered=false&nettype=ethernet&npid=sc-314559&oemName=VMware%2C%20Inc.&oemid=VMware%2C%20Inc.&ossku=Professional&smBiosDm=VMware7%2C1&tl=2&tsu=1206586&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.409575896.0000000002CF1000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_0040978A memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_004443B0 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory allocated: page read and write | page guard

                HIPS / PFW / Operating System Protection Evasion:

                barindex
                Sample uses process hollowing techniqueShow sources
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeSection unmapped: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base address: 400000
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeSection unmapped: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base address: 400000
                Writes to foreign memory regionsShow sources
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 400000
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 401000
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 445000
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 451000
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 454000
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 32B008
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 400000
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 401000
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 413000
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 417000
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 419000
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 3DC008
                Allocates memory in foreign processesShow sources
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 400000 protect: page execute and read and write
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 400000 protect: page execute and read and write
                Injects a PE file into a foreign processesShow sources
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\RQXCXKwIG' /XML 'C:\Users\user\AppData\Local\Temp\tmpCC16.tmp'
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp9660.tmp'
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp93FB.tmp'
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616069088.0000000001C00000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616069088.0000000001C00000.00000002.00020000.sdmpBinary or memory string: Progman
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616069088.0000000001C00000.00000002.00020000.sdmpBinary or memory string: &Program Manager
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616069088.0000000001C00000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_00418137 GetSystemTime,memcpy,GetCurrentProcessId,memcpy,GetTickCount,memcpy,QueryPerformanceCounter,memcpy,
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 10_2_004083A1 GetVersionExW,
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 23_2_004073B6 memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: bdagent.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: MSASCui.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: avguard.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: avgrsx.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: avcenter.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: avp.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: zlclient.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: wireshark.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: avgcsrvx.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: avgnt.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: hijackthis.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: avgui.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: avgwdsvc.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: mbam.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: MsMpEng.exe
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpBinary or memory string: ComboFix.exe

                Stealing of Sensitive Information:

                barindex
                Yara detected MailPassViewShow sources
                Source: Yara matchFile source: 23.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5890.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.59d834a.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4b0dbda.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4b0dbda.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.59d834a.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.42e1990.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5bd5.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.42e1990.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5890.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5980000.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5980345.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5980000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.4245950.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.617994550.000000000335E000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.618484972.0000000004245000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000017.00000002.551755492.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.619031454.0000000005980000.00000004.00020000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 5584, type: MEMORYSTR
                Yara detected HawkEye KeyloggerShow sources
                Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.402ac80.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.411663887.0000000003DF4000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.413371192.0000000003F3C000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.613924819.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 6808, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 5584, type: MEMORYSTR
                Tries to steal Mail credentials (via file registry)Show sources
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: strcpy,strcpy,strcpy,strcpy,RegCloseKey, PopPassword
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: strcpy,strcpy,strcpy,strcpy,RegCloseKey, SMTPPassword
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: ESMTPPassword
                Yara detected WebBrowserPassView password recovery toolShow sources
                Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5890.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.4245950.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5bd5.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5890.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5980345.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5980000.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5980345.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4ab5bd5.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5980000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.4245950.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000A.00000002.428216908.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.618484972.0000000004245000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.619031454.0000000005980000.00000004.00020000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 5584, type: MEMORYSTR
                Tries to steal Mail credentials (via file access)Show sources
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
                Tries to steal Instant Messenger accounts or passwordsShow sources
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic Salt
                Tries to harvest and steal browser information (history, passwords, etc)Show sources
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 5584, type: MEMORYSTR

                Remote Access Functionality:

                barindex
                Yara detected HawkEye KeyloggerShow sources
                Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.420e300.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.402ac80.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.411663887.0000000003DF4000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.413371192.0000000003F3C000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.613924819.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 6808, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 5584, type: MEMORYSTR
                Detected HawkEye RatShow sources
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.411663887.0000000003DF4000.00000004.00000001.sdmpString found in binary or memory: _Version_Mutex_Delivery_EmailUsername_EmailPassword_EmailServer_EmailPort_EmailSSL_FTPServer_FTPUsername_FTPPassword_FTPPort_FTPSFTP_ProxyURL_ProxySecret_PanelURL_PanelSecret_LogInterval_PasswordStealer_KeyStrokeLogger_ClipboardLogger_ScreenshotLogger_WebCamLogger_SystemInfo_Install_InstallLocation_InstallFolder_InstallFileName_InstallStartup_InstallStartupPersistance_HistoryCleaner_ZoneID_HideFile_MeltFile_Disablers_DisableTaskManager_DisableCommandPrompt_DisableRegEdit_ProcessProtection_ProcessElevation_AntiVirusKiller_BotKiller_AntiDebugger_ExecutionDelay_FakeMessageShow_FakeMessageTitle_FakeMessageText_FakeMessageIcon_WebsiteVisitor_WebsiteVisitorVisible_WebsiteVisitorSites_WebsiteBlocker_WebsiteBlockerSites_FileBinder_FileBinderFiles
                Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.613924819.0000000000402000.00000040.00000001.sdmpString found in binary or memory: _Version_Mutex_Delivery_EmailUsername_EmailPassword_EmailServer_EmailPort_EmailSSL_FTPServer_FTPUsername_FTPPassword_FTPPort_FTPSFTP_ProxyURL_ProxySecret_PanelURL_PanelSecret_LogInterval_PasswordStealer_KeyStrokeLogger_ClipboardLogger_ScreenshotLogger_WebCamLogger_SystemInfo_Install_InstallLocation_InstallFolder_InstallFileName_InstallStartup_InstallStartupPersistance_HistoryCleaner_ZoneID_HideFile_MeltFile_Disablers_DisableTaskManager_DisableCommandPrompt_DisableRegEdit_ProcessProtection_ProcessElevation_AntiVirusKiller_BotKiller_AntiDebugger_ExecutionDelay_FakeMessageShow_FakeMessageTitle_FakeMessageText_FakeMessageIcon_WebsiteVisitor_WebsiteVisitorVisible_WebsiteVisitorSites_WebsiteBlocker_WebsiteBlockerSites_FileBinder_FileBinderFiles

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsWindows Management Instrumentation111Application Shimming1Application Shimming1Disable or Modify Tools1OS Credential Dumping1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsNative API1Scheduled Task/Job1Process Injection412Deobfuscate/Decode Files or Information1Credentials in Registry2Account Discovery1Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothRemote Access Software1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsShared Modules1Logon Script (Windows)Scheduled Task/Job1Obfuscated Files or Information3Credentials In Files1File and Directory Discovery2SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsScheduled Task/Job1Logon Script (Mac)Logon Script (Mac)Software Packing13NTDSSystem Information Discovery19Distributed Component Object ModelClipboard Data1Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion131Cached Domain CredentialsSecurity Software Discovery231VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection412DCSyncVirtualization/Sandbox Evasion131Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemProcess Discovery4Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 500841 Sample: DHL_AWB_DOCUMENT_pdf.exe Startdate: 12/10/2021 Architecture: WINDOWS Score: 100 38 Malicious sample detected (through community Yara rule) 2->38 40 Detected HawkEye Rat 2->40 42 Yara detected MailPassView 2->42 44 6 other signatures 2->44 7 DHL_AWB_DOCUMENT_pdf.exe 7 2->7         started        process3 file4 24 C:\Users\user\AppData\Local\...\tmpCC16.tmp, XML 7->24 dropped 26 C:\Users\user\AppData\Roaming\RQXCXKwIG.exe, PE32 7->26 dropped 46 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->46 48 Uses schtasks.exe or at.exe to add and modify task schedules 7->48 50 Injects a PE file into a foreign processes 7->50 11 DHL_AWB_DOCUMENT_pdf.exe 5 7->11         started        14 schtasks.exe 1 7->14         started        signatures5 process6 signatures7 52 Writes to foreign memory regions 11->52 54 Allocates memory in foreign processes 11->54 56 Sample uses process hollowing technique 11->56 58 Injects a PE file into a foreign processes 11->58 16 vbc.exe 1 11->16         started        20 vbc.exe 11->20         started        22 conhost.exe 14->22         started        process8 dnsIp9 28 192.168.2.1 unknown unknown 16->28 30 Tries to steal Mail credentials (via file registry) 16->30 32 Tries to harvest and steal browser information (history, passwords, etc) 16->32 34 Tries to steal Instant Messenger accounts or passwords 20->34 36 Tries to steal Mail credentials (via file access) 20->36 signatures10

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                No Antivirus matches

                Dropped Files

                No Antivirus matches

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack100%AviraTR/Dropper.GenDownload File
                10.2.vbc.exe.400000.0.unpack100%AviraHEUR/AGEN.1125438Download File

                Domains

                No Antivirus matches

                URLs

                SourceDetectionScannerLabelLink
                http://www.jiyu-kobo.co.jp/://w0%Avira URL Cloudsafe
                http://www.sajatypeworks.comiv0%URL Reputationsafe
                https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
                http://www.fontbureau.comalsL0%Avira URL Cloudsafe
                http://www.fontbureau.comalsF0%URL Reputationsafe
                http://www.collada.org/2005/11/COLLADASchema9Done0%URL Reputationsafe
                https://mem.gfx.ms/me/MeControl/10.19168.0/en-US/meCore.min.js0%URL Reputationsafe
                http://www.sajatypeworks.com0%URL Reputationsafe
                http://www.founder.com.cn/cnt-b0%Avira URL Cloudsafe
                http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                http://images.outbrainimg.com/transform/v3/eyJpdSI6Ijk4OGQ1ZDgwMWE2ODQ2NDNkM2ZkMmYyMGEwOTgwMWQ3MDE2Z0%Avira URL Cloudsafe
                https://a.pomf.cat/0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/s/t0%Avira URL Cloudsafe
                http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/)0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
                http://www.urwpp.deDPlease0%URL Reputationsafe
                http://www.sakkal.comc0%Avira URL Cloudsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%0%URL Reputationsafe
                http://images.outbrainimg.com/transform/v3/eyJpdSI6ImQ1Y2M3ZjUxNTk0ZjI1ZWI5NjQxNjllMjcxMDliYzA5MWY4N0%Avira URL Cloudsafe
                http://www.urwpp.dep(0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/L0%URL Reputationsafe
                http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
                http://www.sajatypeworks.comenznd0%Avira URL Cloudsafe
                https://pki.goog/repository/00%URL Reputationsafe
                https://mem.gfx.ms/meversion?partner=RetailStore2&market=en-us&uhf=10%URL Reputationsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.agfamonotype.D0%Avira URL Cloudsafe
                http://fontfabrik.com10%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/w0%URL Reputationsafe
                http://www.fontbureau.comttvaE0%Avira URL Cloudsafe
                http://www.founder.com.cn/cnrmX0%Avira URL Cloudsafe
                https://mem.gfx.ms/me/MeControl/10.19168.0/en-US/meBoot.min.js0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/h0%URL Reputationsafe
                http://www.fontbureau.comals0%URL Reputationsafe
                http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/a0%URL Reputationsafe
                http://pki.goog/gsr2/GTSGIAG3.crt0)0%URL Reputationsafe
                http://www.fonts.com80%URL Reputationsafe

                Domains and IPs

                Contacted Domains

                No contacted domains info

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://www.msn.com/de-ch/entertainment/_h/c920645c/webcore/externalscripts/oneTrustV2/scripttemplatebhvFA16.tmp.10.drfalse
                  high
                  http://www.jiyu-kobo.co.jp/://wDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355814566.0000000005BA6000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.sajatypeworks.comivDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.348950847.000000000146D000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://www.fontbureau.com/designers/frere-jones.html(DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.359159942.0000000005BB2000.00000004.00000001.sdmpfalse
                    high
                    https://www.google.com/chrome/static/images/folder-applications.svgbhvFA16.tmp.10.drfalse
                      high
                      https://www.google.com/chrome/static/css/main.v2.min.cssbhvFA16.tmp.10.drfalse
                        high
                        https://www.google.com/chrome/static/images/fallback/google-chrome-logo.jpgbhvFA16.tmp.10.drfalse
                          high
                          http://www.msn.combhvFA16.tmp.10.drfalse
                            high
                            http://www.fontbureau.com/designersDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpfalse
                              high
                              http://www.nirsoft.netvbc.exe, 0000000A.00000002.428156905.000000000019C000.00000004.00000001.sdmpfalse
                                high
                                https://deff.nelreports.net/api/report?cat=msnbhvFA16.tmp.10.drfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.comalsLDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.361351607.0000000005BA6000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://google.com/chromebhvFA16.tmp.10.drfalse
                                  high
                                  https://contextual.media.net/__media__/js/util/nrrV9140.jsbhvFA16.tmp.10.drfalse
                                    high
                                    https://www.google.com/chrome/static/images/chrome-logo.svgbhvFA16.tmp.10.drfalse
                                      high
                                      https://www.google.com/chrome/static/images/homepage/homepage_features.pngbhvFA16.tmp.10.drfalse
                                        high
                                        http://www.fontbureau.comalsFDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.361351607.0000000005BA6000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.collada.org/2005/11/COLLADASchema9DoneDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.409575896.0000000002CF1000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://mem.gfx.ms/me/MeControl/10.19168.0/en-US/meCore.min.jsbhvFA16.tmp.10.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.google.com/chrome/static/images/download-browser/big_pixel_phone.pngbhvFA16.tmp.10.drfalse
                                          high
                                          http://www.sajatypeworks.comDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.348950847.000000000146D000.00000004.00000001.sdmp, DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.google.com/chrome/bhvFA16.tmp.10.drfalse
                                            high
                                            http://www.founder.com.cn/cnt-bDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.351567372.0000000005BA3000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.founder.com.cn/cn/cTheDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://images.outbrainimg.com/transform/v3/eyJpdSI6Ijk4OGQ1ZDgwMWE2ODQ2NDNkM2ZkMmYyMGEwOTgwMWQ3MDE2ZbhvFA16.tmp.10.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://a.pomf.cat/DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCc13122162a9a46c3b4cbf05ffccde0fbhvFA16.tmp.10.drfalse
                                              high
                                              https://www.google.com/chrome/static/images/homepage/hero-anim-bottom-left.pngbhvFA16.tmp.10.drfalse
                                                high
                                                https://www.google.com/chrome/static/images/chrome_safari-behavior.jpgbhvFA16.tmp.10.drfalse
                                                  high
                                                  http://www.jiyu-kobo.co.jp/s/tDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355381871.0000000005BA6000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.msn.com/?ocid=iehpvbc.exe, 0000000A.00000003.426541326.0000000002191000.00000004.00000001.sdmp, bhvFA16.tmp.10.drfalse
                                                    high
                                                    https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCee0d4d5fd4424c8390d703b105f82c3bhvFA16.tmp.10.drfalse
                                                      high
                                                      http://crl.pki.goog/GTS1O1core.crl0bhvFA16.tmp.10.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.galapagosdesign.com/DPleaseDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.jiyu-kobo.co.jp/)DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355814566.0000000005BA6000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.jiyu-kobo.co.jp/Y0DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355152421.0000000005BA6000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://cvision.media.net/new/300x300/2/189/9/46/83cfba42-7d45-4670-a4a7-a3211ca07534.jpg?v=9bhvFA16.tmp.10.drfalse
                                                        high
                                                        https://www.google.com/chrome/static/images/icon-announcement.svgbhvFA16.tmp.10.drfalse
                                                          high
                                                          https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://cvbc.exe, 0000000A.00000003.426107043.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425835768.00000000021A3000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.426519624.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.427396423.00000000021AE000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.426355600.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425913164.00000000021A3000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425947836.00000000021AD000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.urwpp.deDPleaseDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.nirsoft.net/vbc.exe, vbc.exe, 00000017.00000002.551755492.0000000000400000.00000040.00000001.sdmpfalse
                                                              high
                                                              http://www.sakkal.comcDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.356383567.0000000005BBF000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.zhongyicts.com.cnDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.409575896.0000000002CF1000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%bhvFA16.tmp.10.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.google.com/chrome/static/images/homepage/hero-anim-middle.pngbhvFA16.tmp.10.drfalse
                                                                  high
                                                                  http://images.outbrainimg.com/transform/v3/eyJpdSI6ImQ1Y2M3ZjUxNTk0ZjI1ZWI5NjQxNjllMjcxMDliYzA5MWY4NbhvFA16.tmp.10.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.google.com/chrome/static/css/main.v3.min.cssbhvFA16.tmp.10.drfalse
                                                                    high
                                                                    https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3005540662929;gtm=vbc.exe, 0000000A.00000003.426179059.0000000002191000.00000004.00000001.sdmp, bhvFA16.tmp.10.drfalse
                                                                      high
                                                                      https://www.google.com/chrome/application/x-msdownloadC:bhvFA16.tmp.10.drfalse
                                                                        high
                                                                        https://www.google.com/chrome/static/images/fallback/icon-file-download.jpgbhvFA16.tmp.10.drfalse
                                                                          high
                                                                          http://www.urwpp.dep(DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.357827016.0000000005BBF000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          low
                                                                          https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC5bdddb231cf54f958a5b6e76e9d8eeebhvFA16.tmp.10.drfalse
                                                                            high
                                                                            https://optanon.blob.core.windows.net/skins/4.1.0/default_flat_top_two_button_black/v2/css/optanon.cbhvFA16.tmp.10.drfalse
                                                                              high
                                                                              http://www.jiyu-kobo.co.jp/LDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355381871.0000000005BA6000.00000004.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.msn.com/?ocid=iehphttp://www.msn.com/http://www.msn.com/de-ch/?ocid=iehphttp://www.msn.covbc.exe, 0000000A.00000003.427396423.00000000021AE000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.426355600.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425913164.00000000021A3000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425947836.00000000021AD000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://www.google.com/chrome/static/images/download-browser/pixel_phone.pngbhvFA16.tmp.10.drfalse
                                                                                  high
                                                                                  http://pki.goog/gsr2/GTS1O1.crt0bhvFA16.tmp.10.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1bhvFA16.tmp.10.drfalse
                                                                                    high
                                                                                    https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xmlbhvFA16.tmp.10.drfalse
                                                                                      high
                                                                                      https://www.google.com/chrome/https://www.google.com/chrome/thank-you.html?statcb=0&installdataindexvbc.exe, 0000000A.00000003.426107043.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425835768.00000000021A3000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.426519624.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.427396423.00000000021AE000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.426355600.00000000021AD000.00000004.00000001.sdmp, vbc.exe, 0000000A.00000003.425947836.00000000021AD000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://www.google.com/chrome/static/images/app-store-download.pngbhvFA16.tmp.10.drfalse
                                                                                          high
                                                                                          http://www.sajatypeworks.comenzndDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.348950847.000000000146D000.00000004.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.google.com/chrome/static/images/homepage/hero-anim-top-right.pngbhvFA16.tmp.10.drfalse
                                                                                            high
                                                                                            https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=9774759596232;gbhvFA16.tmp.10.drfalse
                                                                                              high
                                                                                              https://contextual.media.net/bhvFA16.tmp.10.drfalse
                                                                                                high
                                                                                                https://optanon.blob.core.windows.net/skins/4.1.0/default_flat_top_two_button_black/v2/images/cookiebhvFA16.tmp.10.drfalse
                                                                                                  high
                                                                                                  https://pki.goog/repository/0bhvFA16.tmp.10.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://mem.gfx.ms/meversion?partner=RetailStore2&market=en-us&uhf=1bhvFA16.tmp.10.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://srtb.msn.com/auction?a=de-ch&b=fa1a6a09db4c4f6fbf480b78c51caf60&c=MSN&d=http%3A%2F%2Fwww.msnbhvFA16.tmp.10.drfalse
                                                                                                    high
                                                                                                    https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7859736bhvFA16.tmp.10.drfalse
                                                                                                      high
                                                                                                      https://cvision.media.net/new/300x300/3/167/174/27/39ab3103-8560-4a55-bfc4-401f897cf6f2.jpg?v=9bhvFA16.tmp.10.drfalse
                                                                                                        high
                                                                                                        http://www.carterandcone.comlDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.msn.com/bhvFA16.tmp.10.drfalse
                                                                                                          high
                                                                                                          http://www.agfamonotype.DDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.406489410.0000000005BA0000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://fontfabrik.com1DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.350023260.0000000005BDD000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC828bc1cde9f04b788c98b5423157734bhvFA16.tmp.10.drfalse
                                                                                                            high
                                                                                                            http://www.jiyu-kobo.co.jp/wDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355814566.0000000005BA6000.00000004.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.fontbureau.com/designers/frere-jones.htmlDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.415301758.0000000006DB2000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              https://www.google.com/chromebhvFA16.tmp.10.drfalse
                                                                                                                high
                                                                                                                http://www.fontbureau.comttvaEDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.406489410.0000000005BA0000.00000004.00000001.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.google.com/chrome/static/images/fallback/google-logo-one-color.jpgbhvFA16.tmp.10.drfalse
                                                                                                                  high
                                                                                                                  https://www.google.com/chrome/static/images/fallback/icon-twitter.jpgbhvFA16.tmp.10.drfalse
                                                                                                                    high
                                                                                                                    http://www.founder.com.cn/cnrmXDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.351567372.0000000005BA3000.00000004.00000001.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://www.msn.com/de-ch/entertainment/_h/c920645c/webcore/externalscripts/oneTrustV2/consent/55a804bhvFA16.tmp.10.drfalse
                                                                                                                      high
                                                                                                                      https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3bhvFA16.tmp.10.drfalse
                                                                                                                        high
                                                                                                                        https://mem.gfx.ms/me/MeControl/10.19168.0/en-US/meBoot.min.jsbhvFA16.tmp.10.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://contextual.media.net/48/nrrV18753.jsbhvFA16.tmp.10.drfalse
                                                                                                                          high
                                                                                                                          https://www.google.com/chrome/static/images/fallback/icon-help.jpgbhvFA16.tmp.10.drfalse
                                                                                                                            high
                                                                                                                            https://cvision.media.net/new/286x175/2/189/134/171/257b11a9-f3a3-4bb3-9298-c791f456f3d0.jpg?v=9bhvFA16.tmp.10.drfalse
                                                                                                                              high
                                                                                                                              https://www.google.com/accounts/serviceloginvbc.exefalse
                                                                                                                                high
                                                                                                                                http://www.jiyu-kobo.co.jp/hDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.355381871.0000000005BA6000.00000004.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://www.google.com/chrome/static/images/homepage/google-enterprise.pngbhvFA16.tmp.10.drfalse
                                                                                                                                  high
                                                                                                                                  http://www.fontbureau.comalsDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.361351607.0000000005BA6000.00000004.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.google.com/chrome/static/images/homepage/google-dev.pngbhvFA16.tmp.10.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.google.com/chrome/static/images/thank-you/thankyou-animation.jsonbhvFA16.tmp.10.drfalse
                                                                                                                                      high
                                                                                                                                      http://crl.pki.goog/gsr2/gsr2.crl0?bhvFA16.tmp.10.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.jiyu-kobo.co.jp/aDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.354690233.0000000005BA6000.00000004.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://pki.goog/gsr2/GTSGIAG3.crt0)bhvFA16.tmp.10.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.fonts.com8DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000003.349317588.0000000005BDD000.00000004.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown

                                                                                                                                      Contacted IPs

                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs

                                                                                                                                      Public

                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious

                                                                                                                                      Private

                                                                                                                                      IP
                                                                                                                                      192.168.2.1

                                                                                                                                      General Information

                                                                                                                                      Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                      Analysis ID:500841
                                                                                                                                      Start date:12.10.2021
                                                                                                                                      Start time:10:37:58
                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                      Overall analysis duration:0h 12m 14s
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:light
                                                                                                                                      Sample file name:DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                      Number of analysed new started processes analysed:25
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • HCA enabled
                                                                                                                                      • EGA enabled
                                                                                                                                      • HDC enabled
                                                                                                                                      • AMSI enabled
                                                                                                                                      Analysis Mode:default
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Detection:MAL
                                                                                                                                      Classification:mal100.phis.troj.spyw.evad.winEXE@10/7@0/1
                                                                                                                                      EGA Information:Failed
                                                                                                                                      HDC Information:
                                                                                                                                      • Successful, ratio: 4.7% (good quality ratio 4.4%)
                                                                                                                                      • Quality average: 82.1%
                                                                                                                                      • Quality standard deviation: 27%
                                                                                                                                      HCA Information:
                                                                                                                                      • Successful, ratio: 99%
                                                                                                                                      • Number of executed functions: 0
                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                      Cookbook Comments:
                                                                                                                                      • Adjust boot time
                                                                                                                                      • Enable AMSI
                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                      Warnings:
                                                                                                                                      Show All
                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.203.141.148, 20.50.102.62, 2.20.178.56, 2.20.178.10, 52.251.79.25, 40.112.88.60, 20.54.110.249, 2.20.178.24, 2.20.178.33, 23.203.140.56
                                                                                                                                      • Excluded domains from analysis (whitelisted): consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, ris-prod.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                      Simulations

                                                                                                                                      Behavior and APIs

                                                                                                                                      TimeTypeDescription
                                                                                                                                      10:39:08API Interceptor2x Sleep call for process: DHL_AWB_DOCUMENT_pdf.exe modified

                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                      IPs

                                                                                                                                      No context

                                                                                                                                      Domains

                                                                                                                                      No context

                                                                                                                                      ASN

                                                                                                                                      No context

                                                                                                                                      JA3 Fingerprints

                                                                                                                                      No context

                                                                                                                                      Dropped Files

                                                                                                                                      No context

                                                                                                                                      Created / dropped Files

                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL_AWB_DOCUMENT_pdf.exe.log
                                                                                                                                      Process:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):1216
                                                                                                                                      Entropy (8bit):5.355304211458859
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                                                                                      MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                                                                                      SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                                                                                      SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                                                                                      SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                      Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                                                                                      C:\Users\user\AppData\Local\Temp\bhvFA16.tmp
                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                      File Type:Extensible storage user DataBase, version 0x620, checksum 0x8873ee24, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):26738688
                                                                                                                                      Entropy (8bit):0.8801947886367714
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:Vi+wP17f2sZ6PHihgmKdTnjVccgeTaNX:7sZCT
                                                                                                                                      MD5:CE07C021CC3C195FE5B12AFE35EBABA4
                                                                                                                                      SHA1:44C5EC03CD141278D53156CBEB32C81E8CC6FD66
                                                                                                                                      SHA-256:CB997DBB0504FC88A5E3A5755C8FCB128A67B01B8D77F8FDA4ADD934BA5CA6F4
                                                                                                                                      SHA-512:EC3F6BDF509597D98A047568FF0C7480E1DA9921F6CEF6E1681CECCAC2485D0B9417A51002F95D28F2C42DF696C41017887EA1911431D3E88FCC30A7E436C30A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: .s.$... .......p........Ef..4...w........................%..........x..*&...y).h.'............................W.4...w..............................................................................................[............B.................................................................................................................. .......;&...yA......................................................................................................................................................................................................................................YEC.'...y_w................4P...'...yM.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Temp\f8074016-c465-3e19-f1b3-c9f1605ca201
                                                                                                                                      Process:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):88
                                                                                                                                      Entropy (8bit):5.47614383439888
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Bpx9cCPOERwOGJok5f8YmXiW9mYY:Bpx939RXCf8YKm1
                                                                                                                                      MD5:AA8A08A3C7954B70D790E176213F09E8
                                                                                                                                      SHA1:D4A8DC6F7E3D1C50E6B81320E64F80C2C1959200
                                                                                                                                      SHA-256:979779667AA82D1FDF00271B940CC68A615343BC3E9B8D3A3FB54896E709A2FE
                                                                                                                                      SHA-512:3E32D501E2FCDA3669260272B8C09385A036B6ACB068945AAC733AE607688E268CAD4BEEE7DA9E2DB67B2985522B41B3C72D99E1E3A199DD4EBF6C210C99425F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: GTXq6lZGCzVwlrIPDHEkHKLHTDwQ+W9qskpK9EEOMzHIleFlvAxtMhN+/0sCCBt1YTkg5yrrUrRVGLhJWaMafQ==
                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp9660.tmp
                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Qn:Qn
                                                                                                                                      MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                      SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                      SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                      SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                      Preview: ..
                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmpCC16.tmp
                                                                                                                                      Process:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1654
                                                                                                                                      Entropy (8bit):5.168121372728127
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:2dH4+SEqC/S7h2ulNMFp2O/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKB3F39tn:cbha7JlNQV/rydbz9I3YODOLNdq3nH
                                                                                                                                      MD5:3C803F5692F4E645A908771C332B8F86
                                                                                                                                      SHA1:2AF98CBE843644AD78C379C73C476E0D97F7C682
                                                                                                                                      SHA-256:B2C1324ED2418A9355E3257A24005114656160DD2BC3FADC5C6867101AA09781
                                                                                                                                      SHA-512:4A466932B80608948ED36BFDBC2822B3B4A2679BC82EFCB23ED3B0DB73E7A17EE29BDBC429C939C4F8554DC9C78AAAE44EEC98FF46C2FBA7426AF01AA1E7B650
                                                                                                                                      Malicious:true
                                                                                                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvail
                                                                                                                                      C:\Users\user\AppData\Roaming\RQXCXKwIG.exe
                                                                                                                                      Process:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1016832
                                                                                                                                      Entropy (8bit):7.873081004307992
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:oTgp1phBS5HVJnyGRRpcY8LDiHK0Rkg3MHLPc:NBSxryUoY8meg3MHrc
                                                                                                                                      MD5:27E7A44AB2F5D2C40C374D5893257AC5
                                                                                                                                      SHA1:B0C7952ADDAA502E6C1DBEA7474E534F2264742F
                                                                                                                                      SHA-256:FA38EC9464602A1727813004FC616D9D0359C37DA01B7D07C3E38784C0B2A46D
                                                                                                                                      SHA-512:CE0BDA0D9F9C3541816B20D1DAAED3BBF121C69A5DEF00837FDAA8EF5E31BB59CC0E98402EAE6423A655D2DB2084190CDD63A5E9A00DE024E3300CB835CDE767
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...~#ea..............0..x..........F.... ........@.. ....................................@.....................................O.......,............................................................................ ............... ..H............text...Lv... ...x.................. ..`.rsrc...,............z..............@..@.reloc..............................@..B................(.......H...........,.......)...4...............................................F....~....(......*...0..L..........( ..........oW.........(!...("...j.Zs#........(....(X.....(......($.....*.0..i..........( ........(%.........oW.........(!...(".....iZs&.....('......(....(X.....(...........((.......($.....*...........BU......r...( ........(X.....($.....*....0..)............oW........(......(........s)....+..*....0...........r...p.(]...(*....+..*..{+...*"..}+...*....(U.....*..0..........
                                                                                                                                      C:\Users\user\AppData\Roaming\RQXCXKwIG.exe:Zone.Identifier
                                                                                                                                      Process:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):26
                                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: [ZoneTransfer]....ZoneId=0

                                                                                                                                      Static File Info

                                                                                                                                      General

                                                                                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                      Entropy (8bit):7.873081004307992
                                                                                                                                      TrID:
                                                                                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                      • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                      File name:DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                      File size:1016832
                                                                                                                                      MD5:27e7a44ab2f5d2c40c374d5893257ac5
                                                                                                                                      SHA1:b0c7952addaa502e6c1dbea7474e534f2264742f
                                                                                                                                      SHA256:fa38ec9464602a1727813004fc616d9d0359c37da01b7d07c3e38784c0b2a46d
                                                                                                                                      SHA512:ce0bda0d9f9c3541816b20d1daaed3bbf121c69a5def00837fdaa8ef5e31bb59cc0e98402eae6423a655d2db2084190cdd63a5e9a00de024e3300cb835cde767
                                                                                                                                      SSDEEP:24576:oTgp1phBS5HVJnyGRRpcY8LDiHK0Rkg3MHLPc:NBSxryUoY8meg3MHrc
                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...~#ea..............0..x..........F.... ........@.. ....................................@................................

                                                                                                                                      File Icon

                                                                                                                                      Icon Hash:00828e8e8686b000

                                                                                                                                      Static PE Info

                                                                                                                                      General

                                                                                                                                      Entrypoint:0x4f9646
                                                                                                                                      Entrypoint Section:.text
                                                                                                                                      Digitally signed:false
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      Subsystem:windows gui
                                                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                      Time Stamp:0x6165237E [Tue Oct 12 05:56:14 2021 UTC]
                                                                                                                                      TLS Callbacks:
                                                                                                                                      CLR (.Net) Version:v4.0.30319
                                                                                                                                      OS Version Major:4
                                                                                                                                      OS Version Minor:0
                                                                                                                                      File Version Major:4
                                                                                                                                      File Version Minor:0
                                                                                                                                      Subsystem Version Major:4
                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                                                      Entrypoint Preview

                                                                                                                                      Instruction
                                                                                                                                      jmp dword ptr [00402000h]
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al

                                                                                                                                      Data Directories

                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xf95f40x4f.text
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xfa0000x62c.rsrc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xfc0000xc.reloc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                      Sections

                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                      .text0x20000xf764c0xf7800False0.897174873737data7.87928280885IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                      .rsrc0xfa0000x62c0x800False0.34765625data3.49750013156IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      .reloc0xfc0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                      Resources

                                                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                                                      RT_VERSION0xfa0900x39cdata
                                                                                                                                      RT_MANIFEST0xfa43c0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                                                      Imports

                                                                                                                                      DLLImport
                                                                                                                                      mscoree.dll_CorExeMain

                                                                                                                                      Version Infos

                                                                                                                                      DescriptionData
                                                                                                                                      Translation0x0000 0x04b0
                                                                                                                                      LegalCopyrightCopyright (c) 2009 - 2010 Fatjon Sakiqi
                                                                                                                                      Assembly Version0.8.1.0
                                                                                                                                      InternalNameISubcategoryMembershipEnt.exe
                                                                                                                                      FileVersion0.8.1
                                                                                                                                      CompanyName
                                                                                                                                      LegalTrademarks
                                                                                                                                      CommentsCloo utilities
                                                                                                                                      ProductNameClootils
                                                                                                                                      ProductVersion0.8.1
                                                                                                                                      FileDescriptionClootils
                                                                                                                                      OriginalFilenameISubcategoryMembershipEnt.exe

                                                                                                                                      Network Behavior

                                                                                                                                      No network behavior found

                                                                                                                                      Code Manipulations

                                                                                                                                      Statistics

                                                                                                                                      Behavior

                                                                                                                                      Click to jump to process

                                                                                                                                      System Behavior

                                                                                                                                      General

                                                                                                                                      Start time:10:38:57
                                                                                                                                      Start date:12/10/2021
                                                                                                                                      Path:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:'C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe'
                                                                                                                                      Imagebase:0x880000
                                                                                                                                      File size:1016832 bytes
                                                                                                                                      MD5 hash:27E7A44AB2F5D2C40C374D5893257AC5
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: MAL_HawkEye_Keylogger_Gen_Dec18, Description: Detects HawkEye Keylogger Reborn, Source: 00000000.00000002.411663887.0000000003DF4000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                      • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000000.00000002.411663887.0000000003DF4000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: MAL_HawkEye_Keylogger_Gen_Dec18, Description: Detects HawkEye Keylogger Reborn, Source: 00000000.00000002.413371192.0000000003F3C000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                      • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000000.00000002.413371192.0000000003F3C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.409575896.0000000002CF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      Reputation:low

                                                                                                                                      General

                                                                                                                                      Start time:10:39:25
                                                                                                                                      Start date:12/10/2021
                                                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\RQXCXKwIG' /XML 'C:\Users\user\AppData\Local\Temp\tmpCC16.tmp'
                                                                                                                                      Imagebase:0x70000
                                                                                                                                      File size:185856 bytes
                                                                                                                                      MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:10:39:25
                                                                                                                                      Start date:12/10/2021
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff61de10000
                                                                                                                                      File size:625664 bytes
                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:10:39:26
                                                                                                                                      Start date:12/10/2021
                                                                                                                                      Path:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                      Imagebase:0xe40000
                                                                                                                                      File size:1016832 bytes
                                                                                                                                      MD5 hash:27E7A44AB2F5D2C40C374D5893257AC5
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000008.00000003.407277788.0000000004AB5000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000008.00000002.617994550.000000000335E000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: MAL_HawkEye_Keylogger_Gen_Dec18, Description: Detects HawkEye Keylogger Reborn, Source: 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                      • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000008.00000002.616495214.0000000003253000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: MAL_HawkEye_Keylogger_Gen_Dec18, Description: Detects HawkEye Keylogger Reborn, Source: 00000008.00000002.613924819.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                                                                                                                                      • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000008.00000002.613924819.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000008.00000002.618484972.0000000004245000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000008.00000002.618484972.0000000004245000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1, Description: Detects BabyShark KimJongRAT, Source: 00000008.00000002.619031454.0000000005980000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                                                                      • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000008.00000002.619031454.0000000005980000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000008.00000002.619031454.0000000005980000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:low

                                                                                                                                      General

                                                                                                                                      Start time:10:39:28
                                                                                                                                      Start date:12/10/2021
                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp9660.tmp'
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      File size:1171592 bytes
                                                                                                                                      MD5 hash:C63ED21D5706A527419C9FBD730FFB2E
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 0000000A.00000002.428216908.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:10:40:33
                                                                                                                                      Start date:12/10/2021
                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp93FB.tmp'
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      File size:1171592 bytes
                                                                                                                                      MD5 hash:C63ED21D5706A527419C9FBD730FFB2E
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1, Description: Detects BabyShark KimJongRAT, Source: 00000017.00000002.551755492.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
                                                                                                                                      • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000017.00000002.551755492.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                      Reputation:high

                                                                                                                                      Disassembly

                                                                                                                                      Code Analysis

                                                                                                                                      Reset < >