Loading ...

Play interactive tourEdit tour

Windows Analysis Report DHL_AWB_DOCUMENT_pdf.exe

Overview

General Information

Sample Name:DHL_AWB_DOCUMENT_pdf.exe
Analysis ID:500851
MD5:1b20cc08d2181fb763011894d429ad46
SHA1:7ace5eee56eec0bfd4d365999795e3773513084e
SHA256:de1730eddefee2b8d8193d92b02fc5a3fd1bf6d54c6f55eff53c85c8a2501a79
Tags:DHLexeHawkEye
Infos:

Most interesting Screenshot:

Detection

HawkEye MailPassView
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected MailPassView
Yara detected HawkEye Keylogger
Malicious sample detected (through community Yara rule)
Yara detected AntiVM3
Detected HawkEye Rat
Sample uses process hollowing technique
Initial sample is a PE file and has a suspicious name
.NET source code references suspicious native API functions
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file registry)
.NET source code contains potential unpacker
Yara detected WebBrowserPassView password recovery tool
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to steal Instant Messenger accounts or passwords
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Yara detected Credential Stealer
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Enables debug privileges
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • DHL_AWB_DOCUMENT_pdf.exe (PID: 3220 cmdline: 'C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe' MD5: 1B20CC08D2181FB763011894D429AD46)
    • schtasks.exe (PID: 4308 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\lgrlEexTAQO' /XML 'C:\Users\user\AppData\Local\Temp\tmp9820.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 5044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • DHL_AWB_DOCUMENT_pdf.exe (PID: 1928 cmdline: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe MD5: 1B20CC08D2181FB763011894D429AD46)
      • vbc.exe (PID: 1284 cmdline: 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp2B6B.tmp' MD5: C63ED21D5706A527419C9FBD730FFB2E)
      • vbc.exe (PID: 6108 cmdline: 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp25DA.tmp' MD5: C63ED21D5706A527419C9FBD730FFB2E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmpJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
    00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmpJoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security
      00000000.00000002.289239450.0000000003EF9000.00000004.00000001.sdmpMAL_HawkEye_Keylogger_Gen_Dec18Detects HawkEye Keylogger RebornFlorian Roth
      • 0x88196:$s1: HawkEye Keylogger
      • 0x881ff:$s1: HawkEye Keylogger
      • 0x815d9:$s2: _ScreenshotLogger
      • 0x815a6:$s3: _PasswordStealer
      00000000.00000002.289239450.0000000003EF9000.00000004.00000001.sdmpJoeSecurity_HawkEyeYara detected HawkEye KeyloggerJoe Security
        00000000.00000002.289625534.0000000004045000.00000004.00000001.sdmpMAL_HawkEye_Keylogger_Gen_Dec18Detects HawkEye Keylogger RebornFlorian Roth
        • 0x3548fe:$s1: HawkEye Keylogger
        • 0x354967:$s1: HawkEye Keylogger
        • 0x34dd41:$s2: _ScreenshotLogger
        • 0x34dd0e:$s3: _PasswordStealer
        Click to see the 24 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        26.2.vbc.exe.400000.0.raw.unpackAPT_NK_BabyShark_KimJoingRAT_Apr19_1Detects BabyShark KimJongRATFlorian Roth
        • 0x147b0:$a1: logins.json
        • 0x14710:$s3: SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_login
        • 0x14f34:$s4: \mozsqlite3.dll
        • 0x137a4:$s5: SMTP Password
        26.2.vbc.exe.400000.0.raw.unpackJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
          8.2.DHL_AWB_DOCUMENT_pdf.exe.5910000.5.raw.unpackAPT_NK_BabyShark_KimJoingRAT_Apr19_1Detects BabyShark KimJongRATFlorian Roth
          • 0x6b4fa:$a1: logins.json
          • 0x6b45a:$s3: SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_login
          • 0x6bc7e:$s4: \mozsqlite3.dll
          • 0x6a4ee:$s5: SMTP Password
          8.2.DHL_AWB_DOCUMENT_pdf.exe.5910000.5.raw.unpackJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
            8.2.DHL_AWB_DOCUMENT_pdf.exe.5910000.5.raw.unpackJoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security
              Click to see the 54 entries

              Sigma Overview

              No Sigma rule has matched

              Jbx Signature Overview

              Click to jump to signature section

              Show All Signature Results
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpackAvira: Label: TR/Dropper.Gen
              Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: c:\Projects\VS2005\WebBrowserPassView\Command-Line\WebBrowserPassView.pdb source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, vbc.exe
              Source: Binary string: c:\Projects\VS2005\mailpv\Command-Line\mailpv.pdb source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, vbc.exe
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0040938F FindFirstFileW,FindNextFileW,wcslen,wcslen,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00408CAC FindFirstFileW,FindNextFileW,FindClose,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 26_2_0040702D FindFirstFileA,FindNextFileA,strlen,strlen,
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, vbc.exe, 0000000D.00000002.302901584.0000000000400000.00000040.00000001.sdmpString found in binary or memory: @dllhost.exetaskhost.exetaskhostex.exebhvContainersContainerIdNameHistoryContainer_%I64dAccessCountCreationTimeExpiryTimeAccessedTimeModifiedTimeUrlEntryIDvisited:Microsoft\Windows\WebCache\WebCacheV01.datMicrosoft\Windows\WebCache\WebCacheV24.dat0123456789ABCDEFURL index.datSoftware\Microsoft\Internet Explorer\IntelliForms\Storage2https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, vbc.exe, 0000000D.00000002.302901584.0000000000400000.00000040.00000001.sdmpString found in binary or memory: @dllhost.exetaskhost.exetaskhostex.exebhvContainersContainerIdNameHistoryContainer_%I64dAccessCountCreationTimeExpiryTimeAccessedTimeModifiedTimeUrlEntryIDvisited:Microsoft\Windows\WebCache\WebCacheV01.datMicrosoft\Windows\WebCache\WebCacheV24.dat0123456789ABCDEFURL index.datSoftware\Microsoft\Internet Explorer\IntelliForms\Storage2https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
              Source: vbc.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: vbc.exe, 0000000D.00000003.302167416.0000000002268000.00000004.00000001.sdmpString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token&nonce=5cc75168-41b2-44e1-97be-a6965c7dcef4&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fnosignin&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2241C163740D104A3C92254F8DC4EFA2A6%22%7dhttps://login.microsoftonline.com/common/oauth2/authorizehttp://go.microsoft.com/fwlink/?LinkId=838604http://go.microsoft.com/fwlink/http://go.microsoft.com/fwlink/p/?LinkId=255141http://go.microsoft.com/fwlink/p/https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=160&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.phphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=5&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://contextual.media.net/medianet.phphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=125&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=3&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://www.bing.com/search?q=chrome&src=IE-SearchBox&FORM=IESR4A&pc=EUPP_https://www.bing.com/searchhttps://www.bing.com/orgid/idtoken/nosigninhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852188168;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852188168;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttp://www.msn.com/?ocid=iehphttp://www.msn.com/http://
              Source: vbc.exe, 0000000D.00000003.302167416.0000000002268000.00000004.00000001.sdmpString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token&nonce=5cc75168-41b2-44e1-97be-a6965c7dcef4&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fnosignin&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2241C163740D104A3C92254F8DC4EFA2A6%22%7dhttps://login.microsoftonline.com/common/oauth2/authorizehttp://go.microsoft.com/fwlink/?LinkId=838604http://go.microsoft.com/fwlink/http://go.microsoft.com/fwlink/p/?LinkId=255141http://go.microsoft.com/fwlink/p/https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=160&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.phphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=5&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://contextual.media.net/medianet.phphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=125&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=3&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://www.bing.com/search?q=chrome&src=IE-SearchBox&FORM=IESR4A&pc=EUPP_https://www.bing.com/searchhttps://www.bing.com/orgid/idtoken/nosigninhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852188168;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852188168;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttp://www.msn.com/?ocid=iehphttp://www.msn.com/http://
              Source: vbc.exe, 0000000D.00000003.302319915.0000000002268000.00000004.00000001.sdmpString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token&nonce=5cc75168-41b2-44e1-97be-a6965c7dcef4&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fnosignin&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2241C163740D104A3C92254F8DC4EFA2A6%22%7dhttps://login.microsoftonline.com/common/oauth2/authorizehttp://go.microsoft.com/fwlink/?LinkId=838604http://go.microsoft.com/fwlink/http://go.microsoft.com/fwlink/p/?LinkId=255141http://go.microsoft.com/fwlink/p/https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=160&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.phphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=5&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://contextual.media.net/medianet.phphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=125&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=3&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://www.bing.com/search?q=chrome&src=IE-SearchBox&FORM=IESR4A&pc=EUPP_https://www.bing.com/searchhttps://www.bing.com/orgid/idtoken/nosigninhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852188168;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852188168;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttp://www.msn.com/?ocid=iehphttp://www.msn.com/http://
              Source: vbc.exe, 0000000D.00000003.302319915.0000000002268000.00000004.00000001.sdmpString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token&nonce=5cc75168-41b2-44e1-97be-a6965c7dcef4&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fnosignin&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2241C163740D104A3C92254F8DC4EFA2A6%22%7dhttps://login.microsoftonline.com/common/oauth2/authorizehttp://go.microsoft.com/fwlink/?LinkId=838604http://go.microsoft.com/fwlink/http://go.microsoft.com/fwlink/p/?LinkId=255141http://go.microsoft.com/fwlink/p/https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=160&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.phphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=5&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://contextual.media.net/medianet.phphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=125&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=3&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://www.bing.com/search?q=chrome&src=IE-SearchBox&FORM=IESR4A&pc=EUPP_https://www.bing.com/searchhttps://www.bing.com/orgid/idtoken/nosigninhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852188168;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852188168;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttp://www.msn.com/?ocid=iehphttp://www.msn.com/http://
              Source: vbc.exe, 0000000D.00000003.301820365.0000000002268000.00000004.00000001.sdmpString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token&nonce=5cc75168-41b2-44e1-97be-a6965c7dcef4&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fnosignin&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2241C163740D104A3C92254F8DC4EFA2A6%22%7dhttps://login.microsoftonline.com/common/oauth2/authorizehttp://go.microsoft.com/fwlink/?LinkId=838604http://go.microsoft.com/fwlink/http://go.microsoft.com/fwlink/p/?LinkId=255141http://go.microsoft.com/fwlink/p/https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=160&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.phphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=5&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://contextual.media.net/medianet.phphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=125&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=3&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://www.bing.com/search?q=chrome&src=IE-SearchBox&FORM=IESR4A&pc=EUPP_https://www.bing.com/searchhttps://www.bing.com/orgid/idtoken/nosigninhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852188168;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852188168;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttp://www.msn.com/?ocid=iehphttp://www.msn.com/http://
              Source: vbc.exe, 0000000D.00000003.301820365.0000000002268000.00000004.00000001.sdmpString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token&nonce=5cc75168-41b2-44e1-97be-a6965c7dcef4&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fnosignin&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2241C163740D104A3C92254F8DC4EFA2A6%22%7dhttps://login.microsoftonline.com/common/oauth2/authorizehttp://go.microsoft.com/fwlink/?LinkId=838604http://go.microsoft.com/fwlink/http://go.microsoft.com/fwlink/p/?LinkId=255141http://go.microsoft.com/fwlink/p/https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=160&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.phphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=5&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://contextual.media.net/medianet.phphttps://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=125&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C184%2C188%2C226&rtime=3&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usphttps://www.bing.com/search?q=chrome&src=IE-SearchBox&FORM=IESR4A&pc=EUPP_https://www.bing.com/searchhttps://www.bing.com/orgid/idtoken/nosigninhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852188168;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852188168;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fthank-you.html%3Fstatcb%3D0%26installdataindex%3Dempty%26defaultbrowser%3D0https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttps://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2F?https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttp://www.msn.com/?ocid=iehphttp://www.msn.com/http://
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpString found in binary or memory: http://bot.whatismyipaddress.com/
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertECCSecureServerCA.crt0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2ExtendedValidationServerCA.crt0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2HighAssuranceServerCA.crt0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA.crt0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSecureSiteECCCA-1.crt0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://cookies.onetrust.mgr.consensu.org/?name=euconsent&value=&expire=0&isFirstRequest=true
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://cookies.onetrust.mgr.consensu.org/onetrust-logo.svg
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl.globalsign.com/root.crl0V
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl.pki.goog/GTS1O1core.crl0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl.pki.goog/GTSGIAG3.crl0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl.pki.goog/gsr2/gsr2.crl0?
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertSecureSiteECCCA-1.crl0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-ev-server-g2.crl04
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-ha-server-g6.crl04
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl3.digicert.com/ssca-ecc-g1.crl0.
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl3.digicert.com/ssca-sha2-g6.crl0/
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertSecureSiteECCCA-1.crl0L
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-ev-server-g2.crl0K
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-ha-server-g6.crl0L
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl4.digicert.com/ssca-ecc-g1.crl0L
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://crl4.digicert.com/ssca-sha2-g6.crl0L
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://images.outbrainimg.com/transform/v3/eyJpdSI6IiIsIml1ZSI6Imh0dHA6Ly9pbWFnZXMyLnplbWFudGEuY29tL
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://images.outbrainimg.com/transform/v3/eyJpdSI6IjE4MmE0M2M0MDY3OGU1N2E4MjhkM2NjNDdlNGMzZmNkYjU1N
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://images.outbrainimg.com/transform/v3/eyJpdSI6Ijc4NDFiMmZlNWMxZGU2M2JkNDdjMGQzZWI3NjIzYjlkNWU5N
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://images.outbrainimg.com/transform/v3/eyJpdSI6ImY3MDA1MDJkMTdmZDY0M2VkZTBjNzg5MTE1OWEyYTYxMWRiN
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA7XCQ3?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADuG4N?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADuQtg?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADuTly?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADuTp7?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADuY5J?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADuZko?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADuqZ9?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADv4Ge?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADv842?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADvbPR?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADvbce?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AADvrrg?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyXiwM?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyuliQ?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzjSw3?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB16g6qc?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB18T33l?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB18qTPD?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19x3nX?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xGDT?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xJbM?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xaUu?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yF6n?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yHSm?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yKf2?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19ylKx?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yqHP?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yuvA?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yxVU?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB46JmN?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB6Ma4a?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBO5Geh?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBPfCZL?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBRUB0d?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBVuddh?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBWoHwx?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBX2afX?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBi9v6?m=6&o=true&u=true&n=true&w=30&h=30
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBih5H?m=6&o=true&u=true&n=true&w=30&h=30
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBkwUr?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBnYSFZ?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BByBEMv?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0:
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0B
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0E
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0F
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0K
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0M
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0R
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp.globalsign.com/rootr103
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp.msocsp.com0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp.pki.goog/GTSGIAG30
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp.pki.goog/gsr202
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp.pki.goog/gts1o1core0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://ocsp2.globalsign.com/cloudsslsha2g30V
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0#
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0M
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://pki.goog/gsr2/GTSGIAG3.crt0)
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpString found in binary or memory: http://pomf.cat/upload.php
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.289239450.0000000003EF9000.00000004.00000001.sdmp, DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.505655633.0000000000402000.00000040.00000001.sdmpString found in binary or memory: http://pomf.cat/upload.php&https://a.pomf.cat/
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpString found in binary or memory: http://pomf.cat/upload.phpCContent-Disposition:
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.286303356.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://secure.globalsign.com/cacert/cloudsslsha2g3.crt06
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/2366737e/webcore/externalscripts/oneTrust/ski
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/5445db85/webcore/externalscripts/oneTrust/de-
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquer
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/css/3bf20fde-50425371/directi
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/css/f60532dd-3aac3bb8/directi
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/3bf20fde-2923b6c2/directio
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/3bf20fde-b532f4eb/directio
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/f60532dd-2923b6c2/directio
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/f60532dd-f8dd99d9/directio
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/81/58b810.gif
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/86/2042ed.woff
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA7XCQ3.img?h=16&w=16&m
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADuG4N.img?h=75&w=100&
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADuQtg.img?h=166&w=310
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADuTly.img?h=166&w=310
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADuTp7.img?h=333&w=311
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADuY5J.img?h=166&w=310
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADuZko.img?h=75&w=100&
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADuqZ9.img?h=75&w=100&
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADv4Ge.img?h=75&w=100&
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADv842.img?h=250&w=300
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADvbPR.img?h=250&w=300
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADvbce.img?h=333&w=311
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AADvrrg.img?h=166&w=310
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyXiwM.img?h=16&w=16&m
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyuliQ.img?h=16&w=16&m
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAzjSw3.img?h=16&w=16&m
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB16g6qc.img?h=27&w=27&
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB18T33l.img?h=333&w=31
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB18qTPD.img?h=16&w=16&
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19x3nX.img?h=166&w=31
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xGDT.img?h=166&w=31
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xJbM.img?h=75&w=100
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xaUu.img?h=166&w=31
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yF6n.img?h=333&w=31
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yHSm.img?h=75&w=100
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yKf2.img?h=250&w=30
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19ylKx.img?h=75&w=100
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yqHP.img?h=75&w=100
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yuvA.img?h=250&w=30
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yxVU.img?h=166&w=31
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB46JmN.img?h=16&w=16&m
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB6Ma4a.img?h=16&w=16&m
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBO5Geh.img?h=16&w=16&m
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBRUB0d.img?h=16&w=16&m
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuddh.img?h=16&w=16&m
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBWoHwx.img?h=27&w=27&m
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&w=27&m
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBi9v6.img?m=6&o=true&u
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBih5H.img?m=6&o=true&u
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBkwUr.img?h=16&w=16&m=
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnYSFZ.img?h=16&w=16&m
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BByBEMv.img?h=16&w=16&m
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.286303356.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://www.collada.org/2005/11/COLLADASchema9Done
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.285951977.0000000001587000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comic
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.285951977.0000000001587000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.como
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.285951977.0000000001587000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.como=
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://www.msn.com
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://www.msn.com/
              Source: vbc.exe, 0000000D.00000003.301810285.0000000002252000.00000004.00000001.sdmp, bhv2B6.tmp.13.drString found in binary or memory: http://www.msn.com/?ocid=iehp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://www.msn.com/de-ch/?ocid=iehp
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://www.msn.com/de-ch/entertainment/_h/c920645c/webcore/externalscripts/oneTrustV2/consent/55a804
              Source: bhv2B6.tmp.13.drString found in binary or memory: http://www.msn.com/de-ch/entertainment/_h/c920645c/webcore/externalscripts/oneTrustV2/scripttemplate
              Source: vbc.exe, 0000000D.00000002.302827463.000000000019C000.00000004.00000001.sdmpString found in binary or memory: http://www.nirsoft.net
              Source: vbc.exe, vbc.exe, 0000001A.00000002.429178669.0000000000400000.00000040.00000001.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4842492154761;g
              Source: vbc.exe, 0000000D.00000003.300550780.0000000002253000.00000004.00000001.sdmp, bhv2B6.tmp.13.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=58648497779
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpString found in binary or memory: https://a.pomf.cat/
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gt
              Source: vbc.exe, 0000000D.00000003.300550780.0000000002253000.00000004.00000001.sdmp, bhv2B6.tmp.13.drString found in binary or memory: https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=5864849777998;gtm=
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://amp.azure.net/libs/amp/1.8.0/azuremediaplayer.min.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://arc.msn.com/v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=314559&adm=
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC54c8a2b02c3446f48a60b41e8a5ff47
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC5bdddb231cf54f958a5b6e76e9d8eee
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC828bc1cde9f04b788c98b5423157734
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC9b2d2bc73c8a4a1d8dd5c3d69b6634a
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCc13122162a9a46c3b4cbf05ffccde0f
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCc71c68d7b8f049b6a6f3b669bd5d00c
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCee0d4d5fd4424c8390d703b105f82c3
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCfd484f9188564713bbc5d13d862ebbf
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://assets.adobedtm.com/launch-EN7b3d710ac67a4a1195648458258f97dd.min.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://az416426.vo.msecnd.net/scripts/a/ai.0.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://contextual.media.net/
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://contextual.media.net/48/nrrV18753.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://contextual.media.net/__media__/js/util/nrrV9140.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
              Source: vbc.exe, 0000000D.00000003.300565944.000000000225E000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.phphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&
              Source: vbc.exe, 0000000D.00000003.301810285.0000000002252000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU15
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
              Source: vbc.exe, 0000000D.00000003.300565944.000000000225E000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://c
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://cvision.media.net/new/286x175/2/57/35/144/83ebc513-f6d1-4e0e-a39a-bef975147e85.jpg?v=9
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://cvision.media.net/new/286x175/2/75/95/36/612b163a-ff7b-498a-bad2-3c52bbd2c504.jpg?v=9
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://cvision.media.net/new/286x175/2/89/162/29/8ee7a9a3-dec9-4d15-94e1-5c73b17d2de1.jpg?v=9
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://cvision.media.net/new/286x175/3/248/152/169/520bb037-5f8d-42d6-934b-d6ec4a6832e8.jpg?v=9
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://cvision.media.net/new/300x194/2/138/47/25/3b2da2d4-7a38-47c3-b162-f33e769f51f5.jpg?v=9
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://cvision.media.net/new/300x300/3/167/174/27/39ab3103-8560-4a55-bfc4-401f897cf6f2.jpg?v=9
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7BE6B7572D
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlI3K.woff
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94bt3.woff
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v20/KFOlCnqEu92Fr1MmEU9vAA.woff
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v20/KFOmCnqEu92Fr1Me5g.woff
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_333%2Cw_311%2Cc_fill%2Cg_faces:aut
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DnuZ
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Dnv6
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Dnwt
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DsDH
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FBmQ
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FBmV
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FBmZ
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FGwC
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4n1yl
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4n4cm
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ncJ7
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ncJa
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4nqTh
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sQww?ver=37ff
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tD2S
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tG3O
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tIoW
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tIoY
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tKUA
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tMOD
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tMOM
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tQVa
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4u1kF
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ubMD
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4wqj5
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4zuiC
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWeTGO?ver=8c74&q=90&m=
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
              Source: vbc.exe, 0000000D.00000003.300550780.0000000002253000.00000004.00000001.sdmp, bhv2B6.tmp.13.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1601451842&rver=6.0.5286.0&wp=MBI_SSL&wre
              Source: vbc.exe, 0000000D.00000003.301789018.000000000273B000.00000004.00000001.sdmp, vbc.exe, 0000000D.00000003.300550780.0000000002253000.00000004.00000001.sdmp, vbc.exe, 0000000D.00000003.300565944.000000000225E000.00000004.00000001.sdmp, bhv2B6.tmp.13.drString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e
              Source: vbc.exeString found in binary or memory: https://login.yahoo.com/config/login
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/16.000.28230.00/MeControl.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://mem.gfx.ms/me/MeControl/10.19168.0/en-US/meBoot.min.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://mem.gfx.ms/me/MeControl/10.19168.0/en-US/meCore.min.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://mem.gfx.ms/meversion?partner=RetailStore2&market=en-us&uhf=1
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://mwf-service.akamaized.net/mwf/css/bundle/1.57.0/west-european/default/mwf-main.min.css
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://mwf-service.akamaized.net/mwf/js/bundle/1.57.0/mwf-auto-init-main.var.min.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://optanon.blob.core.windows.net/skins/4.1.0/default_flat_top_two_button_black/v2/css/optanon.c
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://optanon.blob.core.windows.net/skins/4.1.0/default_flat_top_two_button_black/v2/images/cookie
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://pki.goog/repository/0
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RE4sQBc
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://srtb.msn.com/auction?a=de-ch&b=623d43496a394c99b1336ff5cc139eb9&c=MSN&d=http%3A%2F%2Fwww.msn
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://statics-marketingsites-neu-ms-com.akamaized.net/statics/override.css?c=7
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.globalsign.com/repository/0
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google-analytics.com/analytics.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=GTM-N7S69J3&cid=299872286.1601476511
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/
              Source: vbc.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/application/x-msdownloadC:
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/css/main.v2.min.css
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/css/main.v3.min.css
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/app-store-download.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/chrome-logo.svg
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/chrome_safari-behavior.jpg
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/chrome_throbber_fast.gif
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/cursor-replay.cur
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/download-browser/big_pixel_phone.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/download-browser/pixel_phone.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/download-browser/pixel_tablet.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/google-chrome-logo.jpg
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/google-logo-one-color.jpg
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-description-white-blue-bg.jpg
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-fb.jpg
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-file-download.jpg
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-help.jpg
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-twitter.jpg
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-youtube.jpg
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/folder-applications.svg
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/google-play-download.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/google-beta.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/google-canary.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/google-dev.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/google-enterprise.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/hero-anim-bottom-left.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/hero-anim-middle.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/hero-anim-top-right.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/homepage_features.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/homepage_privacy.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/homepage_tools.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/laptop_desktop.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/icon-announcement.svg
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/icon-file-download.svg
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/mac-ico.png
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/images/thank-you/thankyou-animation.json
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/js/installer.min.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/static/js/main.v2.min.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion_async.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.googleadservices.com/pagead/p3p.xml
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-26908291-4
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=GTM-PZ6TRJB
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.gstatic.com/external_hosted/autotrack/autotrack.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.gstatic.com/external_hosted/modernizr/modernizr.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.gstatic.com/external_hosted/scrollmagic/ScrollMagic.min.js
              Source: bhv2B6.tmp.13.drString found in binary or memory: https://www.gstatic.com/external_hosted/scrollmagic/animation.gsap.min.js

              Key, Mouse, Clipboard, Microphone and Screen Capturing:

              barindex
              Yara detected HawkEye KeyloggerShow sources
              Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.412ca50.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.289239450.0000000003EF9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.289625534.0000000004045000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.505655633.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.513331493.0000000003540000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 3220, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 1928, type: MEMORYSTR
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0040F078 OpenClipboard,GetLastError,DeleteFileW,

              System Summary:

              barindex
              Malicious sample detected (through community Yara rule)Show sources
              Source: 26.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5910000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.4571990.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.596834a.6.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d9dbda.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 26.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5910000.5.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d45890.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.4571990.3.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.596834a.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.unpack, type: UNPACKEDPEMatched rule: HawkEye v9 Payload Author: ditekshen
              Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d9dbda.1.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d45890.2.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: HawkEye v9 Payload Author: ditekshen
              Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d45bd5.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.raw.unpack, type: UNPACKEDPEMatched rule: HawkEye v9 Payload Author: ditekshen
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5910345.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.412ca50.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.412ca50.2.raw.unpack, type: UNPACKEDPEMatched rule: HawkEye v9 Payload Author: ditekshen
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.44d5950.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 00000000.00000002.289239450.0000000003EF9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
              Source: 00000000.00000002.289625534.0000000004045000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
              Source: 00000008.00000002.515516765.0000000005910000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: 00000008.00000002.505655633.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
              Source: 00000008.00000002.513331493.0000000003540000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
              Source: 0000001A.00000002.429178669.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
              Source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 3220, type: MEMORYSTRMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
              Source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 1928, type: MEMORYSTRMatched rule: Detects HawkEye Keylogger Reborn Author: Florian Roth
              Initial sample is a PE file and has a suspicious nameShow sources
              Source: initial sampleStatic PE information: Filename: DHL_AWB_DOCUMENT_pdf.exe
              Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: 26.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5910000.5.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.4571990.3.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.596834a.6.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d9dbda.1.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 26.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5910000.5.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d45890.2.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.4571990.3.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.596834a.6.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.unpack, type: UNPACKEDPEMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.unpack, type: UNPACKEDPEMatched rule: SUSP_NET_NAME_ConfuserEx author = Arnim Rupp, description = Detects ConfuserEx packed file, reference = https://github.com/yck1509/ConfuserEx, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = 2021-01-22, modified = 2021-01-25
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.unpack, type: UNPACKEDPEMatched rule: HawkEyev9 author = ditekshen, description = HawkEye v9 Payload, cape_type = HawkEyev9 Payload
              Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d9dbda.1.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d45890.2.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_NET_NAME_ConfuserEx author = Arnim Rupp, description = Detects ConfuserEx packed file, reference = https://github.com/yck1509/ConfuserEx, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = 2021-01-22, modified = 2021-01-25
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: HawkEyev9 author = ditekshen, description = HawkEye v9 Payload, cape_type = HawkEyev9 Payload
              Source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d45bd5.0.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_NET_NAME_ConfuserEx author = Arnim Rupp, description = Detects ConfuserEx packed file, reference = https://github.com/yck1509/ConfuserEx, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = 2021-01-22, modified = 2021-01-25
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.raw.unpack, type: UNPACKEDPEMatched rule: HawkEyev9 author = ditekshen, description = HawkEye v9 Payload, cape_type = HawkEyev9 Payload
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5910345.4.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.412ca50.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.412ca50.2.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_NET_NAME_ConfuserEx author = Arnim Rupp, description = Detects ConfuserEx packed file, reference = https://github.com/yck1509/ConfuserEx, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = 2021-01-22, modified = 2021-01-25
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.412ca50.2.raw.unpack, type: UNPACKEDPEMatched rule: HawkEyev9 author = ditekshen, description = HawkEye v9 Payload, cape_type = HawkEyev9 Payload
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.44d5950.2.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 00000000.00000002.289239450.0000000003EF9000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
              Source: 00000000.00000002.289625534.0000000004045000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
              Source: 00000008.00000002.515516765.0000000005910000.00000004.00020000.sdmp, type: MEMORYMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: 00000008.00000002.505655633.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
              Source: 00000008.00000002.513331493.0000000003540000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
              Source: 0000001A.00000002.429178669.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
              Source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 3220, type: MEMORYSTRMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
              Source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 1928, type: MEMORYSTRMatched rule: MAL_HawkEye_Keylogger_Gen_Dec18 date = 2018-12-10, hash1 = b8693e015660d7bd791356b352789b43bf932793457d54beae351cf7a3de4dad, author = Florian Roth, description = Detects HawkEye Keylogger Reborn, reference = https://twitter.com/James_inthe_box/status/1072116224652324870
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_00A266FF
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_00A24351
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_02CEC124
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_02CEE562
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_02CEE570
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_00FF66FF
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_00FF4351
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01772068
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017750B0
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017704E8
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01779878
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01770C48
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01779F70
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773F68
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01776FE7
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01772ECD
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01774178
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01774168
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017771F0
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01770562
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773568
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01770527
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01774528
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01774519
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017705ED
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017755D0
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017705A6
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017704E0
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_0177174D
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017729F8
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017729E9
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017739D7
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773981
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01775878
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01775868
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01777848
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01777838
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017738E6
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017748E0
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017748D0
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773B60
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773B1E
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773BF1
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_0177FBC0
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773BCE
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01770BA8
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773A77
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773A02
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773ADD
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773AAA
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773D40
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773DDD
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773DA0
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773C73
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773C1D
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01779F62
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773E75
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01773E1A
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01778E18
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_01778E08
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0044900F
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_004042EB
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00414281
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00410291
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_004063BB
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00415624
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0041668D
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0040477F
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0040487C
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0043589B
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0043BA9D
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0043FBD3
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 26_2_00404DE5
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 26_2_00404E56
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 26_2_00404EC7
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 26_2_00404F58
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 26_2_0040BF6B
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00415F19 appears 34 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 0044468C appears 36 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 004162C2 appears 87 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00412084 appears 39 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00444B90 appears 36 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 0041607A appears 66 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 004083D6 appears 32 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0040978A memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,
              Source: DHL_AWB_DOCUMENT_pdf.exeBinary or memory string: OriginalFilename vs DHL_AWB_DOCUMENT_pdf.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.289239450.0000000003EF9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUI.dll< vs DHL_AWB_DOCUMENT_pdf.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.286303356.0000000002E01000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameReborn Stub.exe" vs DHL_AWB_DOCUMENT_pdf.exe
              Source: DHL_AWB_DOCUMENT_pdf.exeBinary or memory string: OriginalFilename vs DHL_AWB_DOCUMENT_pdf.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameWebBrowserPassView.exeF vs DHL_AWB_DOCUMENT_pdf.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.511281375.00000000017BA000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs DHL_AWB_DOCUMENT_pdf.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.505655633.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameReborn Stub.exe" vs DHL_AWB_DOCUMENT_pdf.exe
              Source: DHL_AWB_DOCUMENT_pdf.exeBinary or memory string: OriginalFilenameReadToEndAsyncInternald.exe4 vs DHL_AWB_DOCUMENT_pdf.exe
              Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: lgrlEexTAQO.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeFile read: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeJump to behavior
              Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: unknownProcess created: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe 'C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe'
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\lgrlEexTAQO' /XML 'C:\Users\user\AppData\Local\Temp\tmp9820.tmp'
              Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp2B6B.tmp'
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp25DA.tmp'
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\lgrlEexTAQO' /XML 'C:\Users\user\AppData\Local\Temp\tmp9820.tmp'
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp2B6B.tmp'
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp25DA.tmp'
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT ProcessorId FROM Win32_Processor
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeSystem information queried: HandleInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeFile created: C:\Users\user\AppData\Roaming\lgrlEexTAQO.exeJump to behavior
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\tmp9820.tmpJump to behavior
              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@10/7@0/1
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00418073 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, vbc.exeBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, vbc.exeBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, vbc.exe, 0000000D.00000002.302901584.0000000000400000.00000040.00000001.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, vbc.exeBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, vbc.exeBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, vbc.exeBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, vbc.exeBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, u200b????????????????????????????????????????.csSecurity API names: System.Void System.IO.DirectoryInfo::SetAccessControl(System.Security.AccessControl.DirectorySecurity)
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, u200d????????????????????????????????????????.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, u200d????????????????????????????????????????.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, u202a????????????????????????????????????????.csSecurity API names: System.Void Microsoft.Win32.RegistryKey::SetAccessControl(System.Security.AccessControl.RegistrySecurity)
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, u202a????????????????????????????????????????.csSecurity API names: System.Security.Principal.IdentityReference System.Security.Principal.SecurityIdentifier::Translate(System.Type)
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, u202a????????????????????????????????????????.csSecurity API names: System.Void System.Security.AccessControl.RegistrySecurity::AddAccessRule(System.Security.AccessControl.RegistryAccessRule)
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00417BE9 GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00413424 CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,free,Process32NextW,CloseHandle,
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMutant created: \Sessions\1\BaseNamedObjects\xchOxBtQU
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMutant created: \Sessions\1\BaseNamedObjects\0afb590f-6441-4e30-9017-486274a19cc9
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5044:120:WilError_01
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_004141E0 FindResourceW,SizeofResource,LoadResource,LockResource,
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, u206b????????????????????????????????????????.csCryptographic APIs: 'TransformFinalBlock'
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, u202d????????????????????????????????????????.csCryptographic APIs: 'TransformFinalBlock'
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, u202d????????????????????????????????????????.csCryptographic APIs: 'TransformFinalBlock'
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, u202d????????????????????????????????????????.csCryptographic APIs: 'CreateDecryptor'
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
              Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: DHL_AWB_DOCUMENT_pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: c:\Projects\VS2005\WebBrowserPassView\Command-Line\WebBrowserPassView.pdb source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, vbc.exe
              Source: Binary string: c:\Projects\VS2005\mailpv\Command-Line\mailpv.pdb source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, vbc.exe

              Data Obfuscation:

              barindex
              .NET source code contains potential unpackerShow sources
              Source: DHL_AWB_DOCUMENT_pdf.exe, WinMixer/frmMain.cs.Net Code: ExceptionFromErrorCode System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: lgrlEexTAQO.exe.0.dr, WinMixer/frmMain.cs.Net Code: ExceptionFromErrorCode System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.a20000.0.unpack, WinMixer/frmMain.cs.Net Code: ExceptionFromErrorCode System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 0.0.DHL_AWB_DOCUMENT_pdf.exe.a20000.0.unpack, WinMixer/frmMain.cs.Net Code: ExceptionFromErrorCode System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.ff0000.1.unpack, WinMixer/frmMain.cs.Net Code: ExceptionFromErrorCode System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 8.0.DHL_AWB_DOCUMENT_pdf.exe.ff0000.0.unpack, WinMixer/frmMain.cs.Net Code: ExceptionFromErrorCode System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_00A2657D push es; ret
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 0_2_053FAD07 push ecx; ret
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_00FF657D push es; ret
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_0177326C push ss; retf
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeCode function: 8_2_017732F5 push ss; retf
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00444975 push ecx; ret
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00444B90 push eax; ret
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00444B90 push eax; ret
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00448E74 push eax; ret
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0042CF44 push ebx; retf 0042h
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 26_2_00412341 push ecx; ret
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 26_2_00412360 push eax; ret
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 26_2_00412360 push eax; ret
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_004443B0 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
              Source: initial sampleStatic PE information: section name: .text entropy: 7.92379641789
              Source: initial sampleStatic PE information: section name: .text entropy: 7.92379641789
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeFile created: C:\Users\user\AppData\Roaming\lgrlEexTAQO.exeJump to dropped file

              Boot Survival:

              barindex
              Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\lgrlEexTAQO' /XML 'C:\Users\user\AppData\Local\Temp\tmp9820.tmp'
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00443A61 memset,wcscpy,memset,wcscpy,wcscat,wcscpy,wcscat,wcscpy,wcscat,GetModuleHandleW,LoadLibraryExW,LoadLibraryW,LoadLibraryW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM3Show sources
              Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.2e246e0.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.286303356.0000000002E01000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 3220, type: MEMORYSTR
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.286303356.0000000002E01000.00000004.00000001.sdmp, DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.286303356.0000000002E01000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: WIRESHARK.EXE
              Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT MacAddress FROM Win32_NetworkAdapterConfiguration
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe TID: 2964Thread sleep time: -46850s >= -30000s
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe TID: 4944Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe TID: 340Thread sleep count: 136 > 30
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe TID: 340Thread sleep time: -136000s >= -30000s
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe TID: 5840Thread sleep count: 129 > 30
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe TID: 5840Thread sleep time: -129000s >= -30000s
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeLast function: Thread delayed
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0040978A memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT ProcessorId FROM Win32_Processor
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess information queried: ProcessInformation
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0041829C memset,GetSystemInfo,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0040938F FindFirstFileW,FindNextFileW,wcslen,wcslen,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00408CAC FindFirstFileW,FindNextFileW,FindClose,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 26_2_0040702D FindFirstFileA,FindNextFileA,strlen,strlen,
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeThread delayed: delay time: 46850
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeThread delayed: delay time: 922337203685477
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.286303356.0000000002E01000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
              Source: bhv2B6.tmp.13.drBinary or memory string: https://arc.msn.com/v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=314559&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20211012T174704Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=e4099ecd589b4f649ef6b1330758f97c&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1206672&metered=false&nettype=ethernet&npid=sc-314559&oemName=VMware%2C%20Inc.&oemid=VMware%2C%20Inc.&ossku=Professional&smBiosDm=VMware7%2C1&tl=2&tsu=1206672&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.286303356.0000000002E01000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.286303356.0000000002E01000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.286303356.0000000002E01000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_0040978A memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_004443B0 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeMemory allocated: page read and write | page guard

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              Sample uses process hollowing techniqueShow sources
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeSection unmapped: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base address: 400000
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeSection unmapped: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base address: 400000
              .NET source code references suspicious native API functionsShow sources
              Source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, u200d????????????????????????????????????????.csReference to suspicious API methods: ('?????????????????????????????????????????', 'FindResource@kernel32.dll'), ('?????????????????????????????????????????', 'capGetDriverDescriptionA@avicap32.dll'), ('?????????????????????????????????????????', 'WriteProcessMemory@kernel32.dll'), ('????????????????????????????????????????', 'LoadLibrary@kernel32.dll'), ('?????????????????????????????????????????', 'VirtualAllocEx@kernel32.dll'), ('?????????????????????????????????????????', 'ReadProcessMemory@kernel32.dll'), ('?????????????????????????????????????????', 'GetProcAddress@kernel32.dll')
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\lgrlEexTAQO' /XML 'C:\Users\user\AppData\Local\Temp\tmp9820.tmp'
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp2B6B.tmp'
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe 'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp25DA.tmp'
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.512729430.0000000001FC0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.512729430.0000000001FC0000.00000002.00020000.sdmpBinary or memory string: Progman
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.512729430.0000000001FC0000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.512729430.0000000001FC0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.512729430.0000000001FC0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_00418137 GetSystemTime,memcpy,GetCurrentProcessId,memcpy,GetTickCount,memcpy,QueryPerformanceCounter,memcpy,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 13_2_004083A1 GetVersionExW,
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 26_2_004073B6 memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: bdagent.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: MSASCui.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: avguard.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: avgrsx.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: avcenter.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: avp.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: zlclient.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: wireshark.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: avgcsrvx.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: avgnt.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: hijackthis.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: avgui.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: avgwdsvc.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: mbam.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: MsMpEng.exe
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpBinary or memory string: ComboFix.exe

              Stealing of Sensitive Information:

              barindex
              Yara detected MailPassViewShow sources
              Source: Yara matchFile source: 26.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5910000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.4571990.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.596834a.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d9dbda.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 26.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5910000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d45890.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.4571990.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.596834a.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d9dbda.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d45890.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d45bd5.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5910345.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.44d5950.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.515516765.0000000005910000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.514774579.00000000035EE000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001A.00000002.429178669.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.515210194.00000000044D5000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 1928, type: MEMORYSTR
              Yara detected HawkEye KeyloggerShow sources
              Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.412ca50.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.289239450.0000000003EF9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.289625534.0000000004045000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.505655633.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.513331493.0000000003540000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 3220, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 1928, type: MEMORYSTR
              Tries to steal Mail credentials (via file registry)Show sources
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: strcpy,strcpy,strcpy,strcpy,RegCloseKey, PopPassword
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: strcpy,strcpy,strcpy,strcpy,RegCloseKey, SMTPPassword
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: ESMTPPassword
              Yara detected WebBrowserPassView password recovery toolShow sources
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5910000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5910345.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5910000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d45890.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d45bd5.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.44d5950.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d45890.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.DHL_AWB_DOCUMENT_pdf.exe.4d45bd5.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.5910345.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.44d5950.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.515516765.0000000005910000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.513331493.0000000003540000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.515210194.00000000044D5000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.302901584.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 1928, type: MEMORYSTR
              Tries to steal Mail credentials (via file access)Show sources
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
              Tries to steal Instant Messenger accounts or passwordsShow sources
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic Salt
              Tries to harvest and steal browser information (history, passwords, etc)Show sources
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 1928, type: MEMORYSTR

              Remote Access Functionality:

              barindex
              Yara detected HawkEye KeyloggerShow sources
              Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.4311cd0.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.DHL_AWB_DOCUMENT_pdf.exe.412ca50.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.289239450.0000000003EF9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.289625534.0000000004045000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.505655633.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.513331493.0000000003540000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 3220, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: DHL_AWB_DOCUMENT_pdf.exe PID: 1928, type: MEMORYSTR
              Detected HawkEye RatShow sources
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.289239450.0000000003EF9000.00000004.00000001.sdmpString found in binary or memory: _Version_Mutex_Delivery_EmailUsername_EmailPassword_EmailServer_EmailPort_EmailSSL_FTPServer_FTPUsername_FTPPassword_FTPPort_FTPSFTP_ProxyURL_ProxySecret_PanelURL_PanelSecret_LogInterval_PasswordStealer_KeyStrokeLogger_ClipboardLogger_ScreenshotLogger_WebCamLogger_SystemInfo_Install_InstallLocation_InstallFolder_InstallFileName_InstallStartup_InstallStartupPersistance_HistoryCleaner_ZoneID_HideFile_MeltFile_Disablers_DisableTaskManager_DisableCommandPrompt_DisableRegEdit_ProcessProtection_ProcessElevation_AntiVirusKiller_BotKiller_AntiDebugger_ExecutionDelay_FakeMessageShow_FakeMessageTitle_FakeMessageText_FakeMessageIcon_WebsiteVisitor_WebsiteVisitorVisible_WebsiteVisitorSites_WebsiteBlocker_WebsiteBlockerSites_FileBinder_FileBinderFiles
              Source: DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.505655633.0000000000402000.00000040.00000001.sdmpString found in binary or memory: _Version_Mutex_Delivery_EmailUsername_EmailPassword_EmailServer_EmailPort_EmailSSL_FTPServer_FTPUsername_FTPPassword_FTPPort_FTPSFTP_ProxyURL_ProxySecret_PanelURL_PanelSecret_LogInterval_PasswordStealer_KeyStrokeLogger_ClipboardLogger_ScreenshotLogger_WebCamLogger_SystemInfo_Install_InstallLocation_InstallFolder_InstallFileName_InstallStartup_InstallStartupPersistance_HistoryCleaner_ZoneID_HideFile_MeltFile_Disablers_DisableTaskManager_DisableCommandPrompt_DisableRegEdit_ProcessProtection_ProcessElevation_AntiVirusKiller_BotKiller_AntiDebugger_ExecutionDelay_FakeMessageShow_FakeMessageTitle_FakeMessageText_FakeMessageIcon_WebsiteVisitor_WebsiteVisitorVisible_WebsiteVisitorSites_WebsiteBlocker_WebsiteBlockerSites_FileBinder_FileBinderFiles

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation111Application Shimming1Application Shimming1Disable or Modify Tools1OS Credential Dumping1System Time Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsNative API11Scheduled Task/Job1Process Injection112Deobfuscate/Decode Files or Information11Credentials in Registry2Account Discovery1Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothRemote Access Software1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsShared Modules1Logon Script (Windows)Scheduled Task/Job1Obfuscated Files or Information3Credentials In Files1File and Directory Discovery2SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsScheduled Task/Job1Logon Script (Mac)Logon Script (Mac)Software Packing13NTDSSystem Information Discovery19Distributed Component Object ModelClipboard Data1Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion131Cached Domain CredentialsSecurity Software Discovery231VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncVirtualization/Sandbox Evasion131Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemProcess Discovery4Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              No Antivirus matches

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              13.2.vbc.exe.400000.0.unpack100%AviraHEUR/AGEN.1125438Download File
              8.2.DHL_AWB_DOCUMENT_pdf.exe.400000.0.unpack100%AviraTR/Dropper.GenDownload File

              Domains

              No Antivirus matches

              URLs

              SourceDetectionScannerLabelLink
              https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
              http://www.collada.org/2005/11/COLLADASchema9Done0%URL Reputationsafe
              https://mem.gfx.ms/me/MeControl/10.19168.0/en-US/meCore.min.js0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              https://a.pomf.cat/0%Avira URL Cloudsafe
              http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
              http://images.outbrainimg.com/transform/v3/eyJpdSI6IjE4MmE0M2M0MDY3OGU1N2E4MjhkM2NjNDdlNGMzZmNkYjU1N0%Avira URL Cloudsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.fontbureau.comic0%URL Reputationsafe
              http://images.outbrainimg.com/transform/v3/eyJpdSI6ImY3MDA1MDJkMTdmZDY0M2VkZTBjNzg5MTE1OWEyYTYxMWRiN0%Avira URL Cloudsafe
              http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
              https://pki.goog/repository/00%URL Reputationsafe
              https://mem.gfx.ms/meversion?partner=RetailStore2&market=en-us&uhf=10%URL Reputationsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              https://mem.gfx.ms/me/MeControl/10.19168.0/en-US/meBoot.min.js0%URL Reputationsafe
              http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
              http://pki.goog/gsr2/GTSGIAG3.crt0)0%URL Reputationsafe
              http://pki.goog/gsr2/GTS1O1.crt0#0%URL Reputationsafe
              http://pomf.cat/upload.php&https://a.pomf.cat/0%Avira URL Cloudsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              https://aefd.nelreports.net/api/report?cat=bingth0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://images.outbrainimg.com/transform/v3/eyJpdSI6IiIsIml1ZSI6Imh0dHA6Ly9pbWFnZXMyLnplbWFudGEuY29tL0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe

              Domains and IPs

              Contacted Domains

              No contacted domains info

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              http://www.msn.com/de-ch/entertainment/_h/c920645c/webcore/externalscripts/oneTrustV2/scripttemplatebhv2B6.tmp.13.drfalse
                high
                https://www.google.com/chrome/static/images/folder-applications.svgbhv2B6.tmp.13.drfalse
                  high
                  https://www.google.com/chrome/static/css/main.v2.min.cssbhv2B6.tmp.13.drfalse
                    high
                    https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=58648497779vbc.exe, 0000000D.00000003.300550780.0000000002253000.00000004.00000001.sdmp, bhv2B6.tmp.13.drfalse
                      high
                      https://cvision.media.net/new/286x175/2/75/95/36/612b163a-ff7b-498a-bad2-3c52bbd2c504.jpg?v=9bhv2B6.tmp.13.drfalse
                        high
                        https://www.google.com/chrome/static/images/fallback/google-chrome-logo.jpgbhv2B6.tmp.13.drfalse
                          high
                          https://cvision.media.net/new/286x175/2/57/35/144/83ebc513-f6d1-4e0e-a39a-bef975147e85.jpg?v=9bhv2B6.tmp.13.drfalse
                            high
                            http://www.msn.combhv2B6.tmp.13.drfalse
                              high
                              http://www.fontbureau.com/designersDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                high
                                http://www.nirsoft.netvbc.exe, 0000000D.00000002.302827463.000000000019C000.00000004.00000001.sdmpfalse
                                  high
                                  https://deff.nelreports.net/api/report?cat=msnbhv2B6.tmp.13.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://contextual.media.net/__media__/js/util/nrrV9140.jsbhv2B6.tmp.13.drfalse
                                    high
                                    https://www.google.com/chrome/static/images/chrome-logo.svgbhv2B6.tmp.13.drfalse
                                      high
                                      https://www.google.com/chrome/static/images/homepage/homepage_features.pngbhv2B6.tmp.13.drfalse
                                        high
                                        http://www.collada.org/2005/11/COLLADASchema9DoneDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.286303356.0000000002E01000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://mem.gfx.ms/me/MeControl/10.19168.0/en-US/meCore.min.jsbhv2B6.tmp.13.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.google.com/chrome/static/images/download-browser/big_pixel_phone.pngbhv2B6.tmp.13.drfalse
                                          high
                                          http://www.sajatypeworks.comDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.google.com/chrome/bhv2B6.tmp.13.drfalse
                                            high
                                            http://www.founder.com.cn/cn/cTheDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://a.pomf.cat/DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.513184627.00000000034E3000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCc13122162a9a46c3b4cbf05ffccde0fbhv2B6.tmp.13.drfalse
                                              high
                                              https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=3931852bhv2B6.tmp.13.drfalse
                                                high
                                                https://www.google.com/chrome/static/images/homepage/hero-anim-bottom-left.pngbhv2B6.tmp.13.drfalse
                                                  high
                                                  https://www.google.com/chrome/static/images/chrome_safari-behavior.jpgbhv2B6.tmp.13.drfalse
                                                    high
                                                    http://www.msn.com/?ocid=iehpvbc.exe, 0000000D.00000003.301810285.0000000002252000.00000004.00000001.sdmp, bhv2B6.tmp.13.drfalse
                                                      high
                                                      https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCee0d4d5fd4424c8390d703b105f82c3bhv2B6.tmp.13.drfalse
                                                        high
                                                        http://crl.pki.goog/GTS1O1core.crl0bhv2B6.tmp.13.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://images.outbrainimg.com/transform/v3/eyJpdSI6IjE4MmE0M2M0MDY3OGU1N2E4MjhkM2NjNDdlNGMzZmNkYjU1Nbhv2B6.tmp.13.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.galapagosdesign.com/DPleaseDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.google.com/chrome/static/images/icon-announcement.svgbhv2B6.tmp.13.drfalse
                                                          high
                                                          https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://cvbc.exe, 0000000D.00000003.300565944.000000000225E000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.urwpp.deDPleaseDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.nirsoft.net/vbc.exe, vbc.exe, 0000001A.00000002.429178669.0000000000400000.00000040.00000001.sdmpfalse
                                                              high
                                                              http://www.zhongyicts.com.cnDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.286303356.0000000002E01000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://www.google.com/chrome/static/images/homepage/hero-anim-middle.pngbhv2B6.tmp.13.drfalse
                                                                  high
                                                                  https://www.google.com/chrome/static/css/main.v3.min.cssbhv2B6.tmp.13.drfalse
                                                                    high
                                                                    https://www.google.com/chrome/application/x-msdownloadC:bhv2B6.tmp.13.drfalse
                                                                      high
                                                                      https://www.google.com/chrome/static/images/fallback/icon-file-download.jpgbhv2B6.tmp.13.drfalse
                                                                        high
                                                                        http://www.fontbureau.comicDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.285951977.0000000001587000.00000004.00000040.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC5bdddb231cf54f958a5b6e76e9d8eeebhv2B6.tmp.13.drfalse
                                                                          high
                                                                          https://optanon.blob.core.windows.net/skins/4.1.0/default_flat_top_two_button_black/v2/css/optanon.cbhv2B6.tmp.13.drfalse
                                                                            high
                                                                            http://images.outbrainimg.com/transform/v3/eyJpdSI6ImY3MDA1MDJkMTdmZDY0M2VkZTBjNzg5MTE1OWEyYTYxMWRiNbhv2B6.tmp.13.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.google.com/chrome/static/images/download-browser/pixel_phone.pngbhv2B6.tmp.13.drfalse
                                                                              high
                                                                              http://pki.goog/gsr2/GTS1O1.crt0bhv2B6.tmp.13.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1bhv2B6.tmp.13.drfalse
                                                                                high
                                                                                https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xmlbhv2B6.tmp.13.drfalse
                                                                                  high
                                                                                  https://www.google.com/chrome/static/images/app-store-download.pngbhv2B6.tmp.13.drfalse
                                                                                    high
                                                                                    https://www.google.com/chrome/static/images/homepage/hero-anim-top-right.pngbhv2B6.tmp.13.drfalse
                                                                                      high
                                                                                      https://contextual.media.net/bhv2B6.tmp.13.drfalse
                                                                                        high
                                                                                        https://optanon.blob.core.windows.net/skins/4.1.0/default_flat_top_two_button_black/v2/images/cookiebhv2B6.tmp.13.drfalse
                                                                                          high
                                                                                          https://pki.goog/repository/0bhv2B6.tmp.13.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://mem.gfx.ms/meversion?partner=RetailStore2&market=en-us&uhf=1bhv2B6.tmp.13.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://cvision.media.net/new/300x300/3/167/174/27/39ab3103-8560-4a55-bfc4-401f897cf6f2.jpg?v=9bhv2B6.tmp.13.drfalse
                                                                                            high
                                                                                            http://www.carterandcone.comlDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://www.msn.com/bhv2B6.tmp.13.drfalse
                                                                                              high
                                                                                              https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC828bc1cde9f04b788c98b5423157734bhv2B6.tmp.13.drfalse
                                                                                                high
                                                                                                http://www.fontbureau.com/designers/frere-jones.htmlDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  https://www.google.com/chrome/static/images/fallback/google-logo-one-color.jpgbhv2B6.tmp.13.drfalse
                                                                                                    high
                                                                                                    https://www.google.com/chrome/static/images/fallback/icon-twitter.jpgbhv2B6.tmp.13.drfalse
                                                                                                      high
                                                                                                      https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7BE6B7572Dbhv2B6.tmp.13.drfalse
                                                                                                        high
                                                                                                        http://www.msn.com/de-ch/entertainment/_h/c920645c/webcore/externalscripts/oneTrustV2/consent/55a804bhv2B6.tmp.13.drfalse
                                                                                                          high
                                                                                                          https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3bhv2B6.tmp.13.drfalse
                                                                                                            high
                                                                                                            https://mem.gfx.ms/me/MeControl/10.19168.0/en-US/meBoot.min.jsbhv2B6.tmp.13.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://contextual.media.net/48/nrrV18753.jsbhv2B6.tmp.13.drfalse
                                                                                                              high
                                                                                                              https://www.google.com/chrome/static/images/fallback/icon-help.jpgbhv2B6.tmp.13.drfalse
                                                                                                                high
                                                                                                                https://www.google.com/accounts/serviceloginvbc.exefalse
                                                                                                                  high
                                                                                                                  https://www.google.com/chrome/static/images/homepage/google-enterprise.pngbhv2B6.tmp.13.drfalse
                                                                                                                    high
                                                                                                                    https://www.google.com/chrome/static/images/homepage/google-dev.pngbhv2B6.tmp.13.drfalse
                                                                                                                      high
                                                                                                                      https://www.google.com/chrome/static/images/thank-you/thankyou-animation.jsonbhv2B6.tmp.13.drfalse
                                                                                                                        high
                                                                                                                        http://crl.pki.goog/gsr2/gsr2.crl0?bhv2B6.tmp.13.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://pki.goog/gsr2/GTSGIAG3.crt0)bhv2B6.tmp.13.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://www.google.com/bhv2B6.tmp.13.drfalse
                                                                                                                          high
                                                                                                                          https://www.google.com/chrome/static/images/fallback/icon-fb.jpgbhv2B6.tmp.13.drfalse
                                                                                                                            high
                                                                                                                            https://www.google.com/chrome/static/images/mac-ico.pngbhv2B6.tmp.13.drfalse
                                                                                                                              high
                                                                                                                              http://www.fontbureau.com/designersGDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://pki.goog/gsr2/GTS1O1.crt0#bhv2B6.tmp.13.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://pomf.cat/upload.php&https://a.pomf.cat/DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.289239450.0000000003EF9000.00000004.00000001.sdmp, DHL_AWB_DOCUMENT_pdf.exe, 00000008.00000002.505655633.0000000000402000.00000040.00000001.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://www.fontbureau.com/designers/?DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.founder.com.cn/cn/bTheDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.fontbureau.com/designers?DHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://aefd.nelreports.net/api/report?cat=bingthbhv2B6.tmp.13.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.google.com/chrome/static/images/google-play-download.pngbhv2B6.tmp.13.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.google.com/chrome/static/images/chrome_throbber_fast.gifbhv2B6.tmp.13.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.google.com/chrome/static/images/homepage/google-canary.pngbhv2B6.tmp.13.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.google.com/chrome/static/images/favicons/favicon-16x16.pngbhv2B6.tmp.13.drfalse
                                                                                                                                            high
                                                                                                                                            https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationbhv2B6.tmp.13.drfalse
                                                                                                                                              high
                                                                                                                                              http://www.tiro.comDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.goodfont.co.krDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.pngbhv2B6.tmp.13.drfalse
                                                                                                                                                high
                                                                                                                                                https://assets.adobedtm.com/launch-EN7b3d710ac67a4a1195648458258f97dd.min.jsbhv2B6.tmp.13.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.google.com/chrome/static/images/homepage/laptop_desktop.pngbhv2B6.tmp.13.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.google.com/chrome/static/js/main.v2.min.jsbhv2B6.tmp.13.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.google.com/chrome/static/images/fallback/icon-description-white-blue-bg.jpgbhv2B6.tmp.13.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCfd484f9188564713bbc5d13d862ebbfbhv2B6.tmp.13.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_333%2Cw_311%2Cc_fill%2Cg_faces:autbhv2B6.tmp.13.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.typography.netDDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://images.outbrainimg.com/transform/v3/eyJpdSI6IiIsIml1ZSI6Imh0dHA6Ly9pbWFnZXMyLnplbWFudGEuY29tLbhv2B6.tmp.13.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://www.galapagosdesign.com/staff/dennis.htmDHL_AWB_DOCUMENT_pdf.exe, 00000000.00000002.293702305.0000000006E42000.00000004.00000001.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown

                                                                                                                                                            Contacted IPs

                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                            • 75% < No. of IPs

                                                                                                                                                            Public

                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious

                                                                                                                                                            Private

                                                                                                                                                            IP
                                                                                                                                                            192.168.2.1

                                                                                                                                                            General Information

                                                                                                                                                            Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                            Analysis ID:500851
                                                                                                                                                            Start date:12.10.2021
                                                                                                                                                            Start time:10:46:23
                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                            Overall analysis duration:0h 11m 41s
                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                            Report type:light
                                                                                                                                                            Sample file name:DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                            Number of analysed new started processes analysed:28
                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                            Technologies:
                                                                                                                                                            • HCA enabled
                                                                                                                                                            • EGA enabled
                                                                                                                                                            • HDC enabled
                                                                                                                                                            • AMSI enabled
                                                                                                                                                            Analysis Mode:default
                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                            Detection:MAL
                                                                                                                                                            Classification:mal100.phis.troj.spyw.evad.winEXE@10/7@0/1
                                                                                                                                                            EGA Information:Failed
                                                                                                                                                            HDC Information:
                                                                                                                                                            • Successful, ratio: 5.4% (good quality ratio 5.2%)
                                                                                                                                                            • Quality average: 85.1%
                                                                                                                                                            • Quality standard deviation: 24.3%
                                                                                                                                                            HCA Information:
                                                                                                                                                            • Successful, ratio: 99%
                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                            Cookbook Comments:
                                                                                                                                                            • Adjust boot time
                                                                                                                                                            • Enable AMSI
                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                            Warnings:
                                                                                                                                                            Show All
                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 20.50.102.62, 131.253.33.200, 13.107.22.200, 23.203.141.148, 95.100.216.89, 40.112.88.60, 2.20.178.33, 2.20.178.24, 20.82.210.154
                                                                                                                                                            • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, dual-a-0001.dc-msedge.net, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                            • VT rate limit hit for: /opt/package/joesandbox/database/analysis/500851/sample/DHL_AWB_DOCUMENT_pdf.exe

                                                                                                                                                            Simulations

                                                                                                                                                            Behavior and APIs

                                                                                                                                                            TimeTypeDescription
                                                                                                                                                            10:47:28API Interceptor3x Sleep call for process: DHL_AWB_DOCUMENT_pdf.exe modified

                                                                                                                                                            Joe Sandbox View / Context

                                                                                                                                                            IPs

                                                                                                                                                            No context

                                                                                                                                                            Domains

                                                                                                                                                            No context

                                                                                                                                                            ASN

                                                                                                                                                            No context

                                                                                                                                                            JA3 Fingerprints

                                                                                                                                                            No context

                                                                                                                                                            Dropped Files

                                                                                                                                                            No context

                                                                                                                                                            Created / dropped Files

                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL_AWB_DOCUMENT_pdf.exe.log
                                                                                                                                                            Process:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):1216
                                                                                                                                                            Entropy (8bit):5.355304211458859
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                                                                                                            MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                                                                                                            SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                                                                                                            SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                                                                                                            SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\1baba914-78bb-a57e-5fc4-bf0123172b93
                                                                                                                                                            Process:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):88
                                                                                                                                                            Entropy (8bit):5.351184034144908
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:xNTOXiUhB1S1cqM3pdgBXwYzCYYn:LTOdB1SOZdQ21n
                                                                                                                                                            MD5:56AD5C3487F417954D506260AA07EFC0
                                                                                                                                                            SHA1:91FB0D999103D6967FD8CCDB37DC45F75C8F8714
                                                                                                                                                            SHA-256:AA0DD653EFC423337F904FF01BA9F55C4BF7C06DDDD9FDA581450A6AF53AFAFE
                                                                                                                                                            SHA-512:D56804FBD37F3657F7C22A5D4081DAD1AF515E7DF2AF1378DB75354E2FC215311E94D266E598EFE9B0D769A61A9ABE6367882585BC3332A020782AE7405FB3DB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: iLiK8mhJXVhQTEv7ry0onhLTZx4mvvpJKDk87PVV4QhJBbvX2WZVhFO0Cdd1hzGF8h5WCqsR/u8rrEMTOIVwAw==
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\bhv2B6.tmp
                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x5cc662f4, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):26738688
                                                                                                                                                            Entropy (8bit):0.9540711288586361
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:YnLv1SxfFUtH2se9zZi2Ou/iDyUrjoEO3PX2BU:LUtHAzU2Oue
                                                                                                                                                            MD5:5C7C5D434DA3868FE344CC444ECE7E0E
                                                                                                                                                            SHA1:411F6AC9C08134D127A7E56F57047F97FAD13DE8
                                                                                                                                                            SHA-256:5189C978FE5AEF41E79FD2EE128CB1291DF6BFD57CB1CCC8F00064D2952F07A0
                                                                                                                                                            SHA-512:56C2D08D57A1D1B1974710672D8DEAE5353F948E24DA25CB2994CAE0994F5FF99CCE7CFB9F0727B63A62EF3301BBA952B9C311FAC2D02D18C97B09746640ED7A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: \.b.... .......v1.......l~.."...wK.......................m....../...y.../...yw.h.o..........................k.\."...w..............................................................................................Y............B.................................................................................................................. ......../...ya......................................................................................................................................................................................................................................>.H./...yw..................X#{./...y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp2B6B.tmp
                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                                            File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2
                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Qn:Qn
                                                                                                                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                            Preview: ..
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp9820.tmp
                                                                                                                                                            Process:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1648
                                                                                                                                                            Entropy (8bit):5.166569432058411
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:2dH4+SEqC/a7hTlNMFpH/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBBPtn:cbhC7ZlNQF/rydbz9I3YODOLNdq31
                                                                                                                                                            MD5:6BBEEC809EF541A3ED6933CA8CA6B081
                                                                                                                                                            SHA1:090C818BE35CD0E861EE2C0C748DB7AC1B4C954A
                                                                                                                                                            SHA-256:CFFA74DE9423F3DA8EF2666600C8CB5F1DAE6F456EDBB8FE0D6CD0D74C4CB4BF
                                                                                                                                                            SHA-512:84B285C1A7C600436876BB69310C1282BC2B32FF9693ABA79C8418EF5CA73A8F891E2FE552CFF02DB202A9F7B78E1E668A0174488296761AF503315B2773C798
                                                                                                                                                            Malicious:true
                                                                                                                                                            Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>t
                                                                                                                                                            C:\Users\user\AppData\Roaming\lgrlEexTAQO.exe
                                                                                                                                                            Process:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):886272
                                                                                                                                                            Entropy (8bit):7.91854883401178
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:qNBOATB5W0Rs+4xxVoSvaPr+lim4MBAYma6z:gBLO0RQxVoS0ClR4MBAfZz
                                                                                                                                                            MD5:1B20CC08D2181FB763011894D429AD46
                                                                                                                                                            SHA1:7ACE5EEE56EEC0BFD4D365999795E3773513084E
                                                                                                                                                            SHA-256:DE1730EDDEFEE2B8D8193D92B02FC5A3FD1BF6D54C6F55EFF53C85C8A2501A79
                                                                                                                                                            SHA-512:282B0090375E98D0BF570B46336D21AC9057FBF3CD9019C511C5F2FB4A848B9D419FACC9A7B5F140DF52CADAE1A7A2E3786256098A1F96F00DF078CD20867325
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...43ea..............0..~............... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text....}... ...~.................. ..`.rsrc...............................@..@.reloc..............................@..B........................H........_...P......}....................................................0..4..........L......r...p...r...p.......,.......+.........+..*.0..F..........+6...........................o.........,.r9..ps....z..X....i....-.*...0..d..........+N..+8.....(.......(...............o.........,.r9..ps....z..X....o........-...X....o..........-.*.0.............+j..+R..+:......(........(...............o.........,.r9..ps....z..X....o..........-...X....o..........-...X....o..........-.*".(.....
                                                                                                                                                            C:\Users\user\AppData\Roaming\lgrlEexTAQO.exe:Zone.Identifier
                                                                                                                                                            Process:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):26
                                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: [ZoneTransfer]....ZoneId=0

                                                                                                                                                            Static File Info

                                                                                                                                                            General

                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                            Entropy (8bit):7.91854883401178
                                                                                                                                                            TrID:
                                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                            • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                            File name:DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                                            File size:886272
                                                                                                                                                            MD5:1b20cc08d2181fb763011894d429ad46
                                                                                                                                                            SHA1:7ace5eee56eec0bfd4d365999795e3773513084e
                                                                                                                                                            SHA256:de1730eddefee2b8d8193d92b02fc5a3fd1bf6d54c6f55eff53c85c8a2501a79
                                                                                                                                                            SHA512:282b0090375e98d0bf570b46336d21ac9057fbf3cd9019c511c5f2fb4a848b9d419facc9a7b5f140df52cadae1a7a2e3786256098a1f96f00df078cd20867325
                                                                                                                                                            SSDEEP:24576:qNBOATB5W0Rs+4xxVoSvaPr+lim4MBAYma6z:gBLO0RQxVoS0ClR4MBAfZz
                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...43ea..............0..~............... ........@.. ....................................@................................

                                                                                                                                                            File Icon

                                                                                                                                                            Icon Hash:00828e8e8686b000

                                                                                                                                                            Static PE Info

                                                                                                                                                            General

                                                                                                                                                            Entrypoint:0x4d9cfe
                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                            Digitally signed:false
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                            Time Stamp:0x61653334 [Tue Oct 12 07:03:16 2021 UTC]
                                                                                                                                                            TLS Callbacks:
                                                                                                                                                            CLR (.Net) Version:v4.0.30319
                                                                                                                                                            OS Version Major:4
                                                                                                                                                            OS Version Minor:0
                                                                                                                                                            File Version Major:4
                                                                                                                                                            File Version Minor:0
                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                                                                            Entrypoint Preview

                                                                                                                                                            Instruction
                                                                                                                                                            jmp dword ptr [00402000h]
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            fcom dword ptr [edx+00h]
                                                                                                                                                            add bl, ah
                                                                                                                                                            movsd
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            pop esp
                                                                                                                                                            stc
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            pop ecx
                                                                                                                                                            dec ebp
                                                                                                                                                            add dword ptr [eax], eax
                                                                                                                                                            push es
                                                                                                                                                            mov byte ptr [F7630001h], al
                                                                                                                                                            add dword ptr [eax], eax
                                                                                                                                                            mov dword ptr [ebp+02h], ecx
                                                                                                                                                            add byte ptr [ebp-5Ch], bl
                                                                                                                                                            add al, byte ptr [eax]

                                                                                                                                                            Data Directories

                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xd9cac0x4f.text
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xda0000x3c0.rsrc
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xdc0000xc.reloc
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                            Sections

                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                            .text0x20000xd7dec0xd7e00False0.95047974269data7.92379641789IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                            .rsrc0xda0000x3c00x400False0.3876953125data3.06500586845IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                            .reloc0xdc0000xc0x200False0.041015625data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                            Resources

                                                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                                                            RT_VERSION0xda0580x364data

                                                                                                                                                            Imports

                                                                                                                                                            DLLImport
                                                                                                                                                            mscoree.dll_CorExeMain

                                                                                                                                                            Version Infos

                                                                                                                                                            DescriptionData
                                                                                                                                                            Translation0x0000 0x04b0
                                                                                                                                                            LegalCopyrightCopyright 2018 - 2021
                                                                                                                                                            Assembly Version4.0.2.0
                                                                                                                                                            InternalNameReadToEndAsyncInternald.exe
                                                                                                                                                            FileVersion4.0.2.0
                                                                                                                                                            CompanyName
                                                                                                                                                            LegalTrademarks
                                                                                                                                                            Comments
                                                                                                                                                            ProductNameWin Mixer
                                                                                                                                                            ProductVersion4.0.2.0
                                                                                                                                                            FileDescriptionWin Mixer
                                                                                                                                                            OriginalFilenameReadToEndAsyncInternald.exe

                                                                                                                                                            Network Behavior

                                                                                                                                                            No network behavior found

                                                                                                                                                            Code Manipulations

                                                                                                                                                            Statistics

                                                                                                                                                            Behavior

                                                                                                                                                            Click to jump to process

                                                                                                                                                            System Behavior

                                                                                                                                                            General

                                                                                                                                                            Start time:10:47:20
                                                                                                                                                            Start date:12/10/2021
                                                                                                                                                            Path:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:'C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe'
                                                                                                                                                            Imagebase:0xa20000
                                                                                                                                                            File size:886272 bytes
                                                                                                                                                            MD5 hash:1B20CC08D2181FB763011894D429AD46
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: MAL_HawkEye_Keylogger_Gen_Dec18, Description: Detects HawkEye Keylogger Reborn, Source: 00000000.00000002.289239450.0000000003EF9000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000000.00000002.289239450.0000000003EF9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: MAL_HawkEye_Keylogger_Gen_Dec18, Description: Detects HawkEye Keylogger Reborn, Source: 00000000.00000002.289625534.0000000004045000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000000.00000002.289625534.0000000004045000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.286303356.0000000002E01000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            Reputation:low

                                                                                                                                                            General

                                                                                                                                                            Start time:10:47:38
                                                                                                                                                            Start date:12/10/2021
                                                                                                                                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\lgrlEexTAQO' /XML 'C:\Users\user\AppData\Local\Temp\tmp9820.tmp'
                                                                                                                                                            Imagebase:0x800000
                                                                                                                                                            File size:185856 bytes
                                                                                                                                                            MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:10:47:39
                                                                                                                                                            Start date:12/10/2021
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff7ecfc0000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:10:47:39
                                                                                                                                                            Start date:12/10/2021
                                                                                                                                                            Path:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Users\user\Desktop\DHL_AWB_DOCUMENT_pdf.exe
                                                                                                                                                            Imagebase:0x7ff797770000
                                                                                                                                                            File size:886272 bytes
                                                                                                                                                            MD5 hash:1B20CC08D2181FB763011894D429AD46
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000008.00000003.283675051.0000000004D45000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1, Description: Detects BabyShark KimJongRAT, Source: 00000008.00000002.515516765.0000000005910000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000008.00000002.515516765.0000000005910000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000008.00000002.515516765.0000000005910000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000008.00000002.514774579.00000000035EE000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: MAL_HawkEye_Keylogger_Gen_Dec18, Description: Detects HawkEye Keylogger Reborn, Source: 00000008.00000002.505655633.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000008.00000002.505655633.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: MAL_HawkEye_Keylogger_Gen_Dec18, Description: Detects HawkEye Keylogger Reborn, Source: 00000008.00000002.513331493.0000000003540000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000008.00000002.513331493.0000000003540000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000008.00000002.513331493.0000000003540000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000008.00000002.515210194.00000000044D5000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000008.00000002.515210194.00000000044D5000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            Reputation:low

                                                                                                                                                            General

                                                                                                                                                            Start time:10:47:44
                                                                                                                                                            Start date:12/10/2021
                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp2B6B.tmp'
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:1171592 bytes
                                                                                                                                                            MD5 hash:C63ED21D5706A527419C9FBD730FFB2E
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 0000000D.00000002.302901584.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:10:48:48
                                                                                                                                                            Start date:12/10/2021
                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:'C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe' /stext 'C:\Users\user\AppData\Local\Temp\tmp25DA.tmp'
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:1171592 bytes
                                                                                                                                                            MD5 hash:C63ED21D5706A527419C9FBD730FFB2E
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1, Description: Detects BabyShark KimJongRAT, Source: 0000001A.00000002.429178669.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 0000001A.00000002.429178669.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                            Reputation:high

                                                                                                                                                            Disassembly

                                                                                                                                                            Code Analysis

                                                                                                                                                            Reset < >